summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: 809b28cb61fccb8046438449f9d375797c4a828a (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 ab 1b 00 00 1c 00 00 00 74 dd 00 00 f5 24 00 00 cc ba 01 00 00 00 00 00 ................t....$..........
0020 a0 4e 02 00 01 00 00 00 a1 4e 02 00 0f 00 00 00 a3 4e 02 00 08 00 00 00 b3 4e 02 00 0b 00 00 00 .N.......N.......N.......N......
0040 bc 4e 02 00 08 00 00 00 c8 4e 02 00 31 00 00 00 d1 4e 02 00 0b 00 00 00 03 4f 02 00 18 00 00 00 .N.......N..1....N.......O......
0060 0f 4f 02 00 09 00 00 00 28 4f 02 00 0a 00 00 00 32 4f 02 00 09 00 00 00 3d 4f 02 00 25 00 00 00 .O......(O......2O......=O..%...
0080 47 4f 02 00 05 00 00 00 6d 4f 02 00 05 00 00 00 73 4f 02 00 06 00 00 00 79 4f 02 00 14 00 00 00 GO......mO......sO......yO......
00a0 80 4f 02 00 04 00 00 00 95 4f 02 00 04 00 00 00 9a 4f 02 00 0b 00 00 00 9f 4f 02 00 09 00 00 00 .O.......O.......O.......O......
00c0 ab 4f 02 00 0a 00 00 00 b5 4f 02 00 04 00 00 00 c0 4f 02 00 3d 00 00 00 c5 4f 02 00 a9 00 00 00 .O.......O.......O..=....O......
00e0 03 50 02 00 0d 00 00 00 ad 50 02 00 08 00 00 00 bb 50 02 00 09 00 00 00 c4 50 02 00 35 00 00 00 .P.......P.......P.......P..5...
0100 ce 50 02 00 37 00 00 00 04 51 02 00 36 00 00 00 3c 51 02 00 12 00 00 00 73 51 02 00 0e 00 00 00 .P..7....Q..6...<Q......sQ......
0120 86 51 02 00 10 00 00 00 95 51 02 00 0c 00 00 00 a6 51 02 00 12 00 00 00 b3 51 02 00 02 00 00 00 .Q.......Q.......Q.......Q......
0140 c6 51 02 00 02 00 00 00 c9 51 02 00 1e 00 00 00 cc 51 02 00 1a 00 00 00 eb 51 02 00 31 00 00 00 .Q.......Q.......Q.......Q..1...
0160 06 52 02 00 29 00 00 00 38 52 02 00 26 00 00 00 62 52 02 00 32 00 00 00 89 52 02 00 1e 00 00 00 .R..)...8R..&...bR..2....R......
0180 bc 52 02 00 14 00 00 00 db 52 02 00 11 00 00 00 f0 52 02 00 0c 00 00 00 02 53 02 00 46 00 00 00 .R.......R.......R.......S..F...
01a0 0f 53 02 00 19 00 00 00 56 53 02 00 29 00 00 00 70 53 02 00 15 00 00 00 9a 53 02 00 14 00 00 00 .S......VS..)...pS.......S......
01c0 b0 53 02 00 38 00 00 00 c5 53 02 00 ab 00 00 00 fe 53 02 00 30 00 00 00 aa 54 02 00 28 00 00 00 .S..8....S.......S..0....T..(...
01e0 db 54 02 00 1b 00 00 00 04 55 02 00 2b 00 00 00 20 55 02 00 14 00 00 00 4c 55 02 00 24 00 00 00 .T.......U..+....U......LU..$...
0200 61 55 02 00 3c 00 00 00 86 55 02 00 17 00 00 00 c3 55 02 00 14 00 00 00 db 55 02 00 8b 00 00 00 aU..<....U.......U.......U......
0220 f0 55 02 00 11 00 00 00 7c 56 02 00 1a 00 00 00 8e 56 02 00 20 00 00 00 a9 56 02 00 c9 00 00 00 .U......|V.......V.......V......
0240 ca 56 02 00 4e 00 00 00 94 57 02 00 3b 00 00 00 e3 57 02 00 97 00 00 00 1f 58 02 00 1a 00 00 00 .V..N....W..;....W.......X......
0260 b7 58 02 00 1e 00 00 00 d2 58 02 00 9e 00 00 00 f1 58 02 00 4d 00 00 00 90 59 02 00 94 00 00 00 .X.......X.......X..M....Y......
0280 de 59 02 00 6c 00 00 00 73 5a 02 00 2f 00 00 00 e0 5a 02 00 28 00 00 00 10 5b 02 00 3c 00 00 00 .Y..l...sZ../....Z..(....[..<...
02a0 39 5b 02 00 56 00 00 00 76 5b 02 00 e7 00 00 00 cd 5b 02 00 9e 00 00 00 b5 5c 02 00 1f 00 00 00 9[..V...v[.......[.......\......
02c0 54 5d 02 00 25 00 00 00 74 5d 02 00 52 00 00 00 9a 5d 02 00 2b 00 00 00 ed 5d 02 00 33 00 00 00 T]..%...t]..R....]..+....]..3...
02e0 19 5e 02 00 49 00 00 00 4d 5e 02 00 48 00 00 00 97 5e 02 00 81 00 00 00 e0 5e 02 00 29 00 00 00 .^..I...M^..H....^.......^..)...
0300 62 5f 02 00 1e 00 00 00 8c 5f 02 00 cf 00 00 00 ab 5f 02 00 8f 00 00 00 7b 60 02 00 c6 03 00 00 b_......._......._......{`......
0320 0b 61 02 00 32 00 00 00 d2 64 02 00 2f 00 00 00 05 65 02 00 02 00 00 00 35 65 02 00 7e 00 00 00 .a..2....d../....e......5e..~...
0340 38 65 02 00 08 00 00 00 b7 65 02 00 2e 00 00 00 c0 65 02 00 11 00 00 00 ef 65 02 00 16 00 00 00 8e.......e.......e.......e......
0360 01 66 02 00 14 00 00 00 18 66 02 00 14 00 00 00 2d 66 02 00 32 00 00 00 42 66 02 00 11 00 00 00 .f.......f......-f..2...Bf......
0380 75 66 02 00 4e 00 00 00 87 66 02 00 47 00 00 00 d6 66 02 00 16 00 00 00 1e 67 02 00 49 00 00 00 uf..N....f..G....f.......g..I...
03a0 35 67 02 00 48 00 00 00 7f 67 02 00 34 00 00 00 c8 67 02 00 41 00 00 00 fd 67 02 00 40 00 00 00 5g..H....g..4....g..A....g..@...
03c0 3f 68 02 00 34 00 00 00 80 68 02 00 37 00 00 00 b5 68 02 00 37 00 00 00 ed 68 02 00 27 00 00 00 ?h..4....h..7....h..7....h..'...
03e0 25 69 02 00 32 00 00 00 4d 69 02 00 5f 00 00 00 80 69 02 00 5a 00 00 00 e0 69 02 00 20 00 00 00 %i..2...Mi.._....i..Z....i......
0400 3b 6a 02 00 25 00 00 00 5c 6a 02 00 5f 00 00 00 82 6a 02 00 2d 00 00 00 e2 6a 02 00 61 00 00 00 ;j..%...\j.._....j..-....j..a...
0420 10 6b 02 00 5c 00 00 00 72 6b 02 00 3d 00 00 00 cf 6b 02 00 34 00 00 00 0d 6c 02 00 23 00 00 00 .k..\...rk..=....k..4....l..#...
0440 42 6c 02 00 53 00 00 00 66 6c 02 00 16 00 00 00 ba 6c 02 00 29 00 00 00 d1 6c 02 00 20 00 00 00 Bl..S...fl.......l..)....l......
0460 fb 6c 02 00 31 00 00 00 1c 6d 02 00 28 00 00 00 4e 6d 02 00 29 00 00 00 77 6d 02 00 20 00 00 00 .l..1....m..(...Nm..)...wm......
0480 a1 6d 02 00 0b 00 00 00 c2 6d 02 00 61 00 00 00 ce 6d 02 00 3c 00 00 00 30 6e 02 00 51 00 00 00 .m.......m..a....m..<...0n..Q...
04a0 6d 6e 02 00 47 00 00 00 bf 6e 02 00 4c 00 00 00 07 6f 02 00 59 00 00 00 54 6f 02 00 4f 00 00 00 mn..G....n..L....o..Y...To..O...
04c0 ae 6f 02 00 54 00 00 00 fe 6f 02 00 1a 00 00 00 53 70 02 00 06 00 00 00 6e 70 02 00 4c 00 00 00 .o..T....o......Sp......np..L...
04e0 75 70 02 00 35 00 00 00 c2 70 02 00 13 00 00 00 f8 70 02 00 41 00 00 00 0c 71 02 00 41 00 00 00 up..5....p.......p..A....q..A...
0500 4e 71 02 00 61 00 00 00 90 71 02 00 2a 00 00 00 f2 71 02 00 c9 00 00 00 1d 72 02 00 0b 00 00 00 Nq..a....q..*....q.......r......
0520 e7 72 02 00 4a 00 00 00 f3 72 02 00 49 00 00 00 3e 73 02 00 53 00 00 00 88 73 02 00 16 00 00 00 .r..J....r..I...>s..S....s......
0540 dc 73 02 00 0d 00 00 00 f3 73 02 00 09 00 00 00 01 74 02 00 11 00 00 00 0b 74 02 00 09 00 00 00 .s.......s.......t.......t......
0560 1d 74 02 00 0c 00 00 00 27 74 02 00 12 00 00 00 34 74 02 00 0f 00 00 00 47 74 02 00 0a 00 00 00 .t......'t......4t......Gt......
0580 57 74 02 00 07 00 00 00 62 74 02 00 12 00 00 00 6a 74 02 00 01 00 00 00 7d 74 02 00 3a 00 00 00 Wt......bt......jt......}t..:...
05a0 7f 74 02 00 11 00 00 00 ba 74 02 00 07 00 00 00 cc 74 02 00 08 00 00 00 d4 74 02 00 0f 00 00 00 .t.......t.......t.......t......
05c0 dd 74 02 00 0c 00 00 00 ed 74 02 00 0b 00 00 00 fa 74 02 00 12 00 00 00 06 75 02 00 14 00 00 00 .t.......t.......t.......u......
05e0 19 75 02 00 16 00 00 00 2e 75 02 00 16 00 00 00 45 75 02 00 16 00 00 00 5c 75 02 00 14 00 00 00 .u.......u......Eu......\u......
0600 73 75 02 00 1b 00 00 00 88 75 02 00 11 00 00 00 a4 75 02 00 07 00 00 00 b6 75 02 00 10 00 00 00 su.......u.......u.......u......
0620 be 75 02 00 09 00 00 00 cf 75 02 00 0c 00 00 00 d9 75 02 00 16 00 00 00 e6 75 02 00 12 00 00 00 .u.......u.......u.......u......
0640 fd 75 02 00 11 00 00 00 10 76 02 00 16 00 00 00 22 76 02 00 11 00 00 00 39 76 02 00 1c 00 00 00 .u.......v......"v......9v......
0660 4b 76 02 00 05 00 00 00 68 76 02 00 0c 00 00 00 6e 76 02 00 0d 00 00 00 7b 76 02 00 0b 00 00 00 Kv......hv......nv......{v......
0680 89 76 02 00 06 00 00 00 95 76 02 00 0d 00 00 00 9c 76 02 00 09 00 00 00 aa 76 02 00 14 00 00 00 .v.......v.......v.......v......
06a0 b4 76 02 00 05 00 00 00 c9 76 02 00 05 00 00 00 cf 76 02 00 0c 00 00 00 d5 76 02 00 11 00 00 00 .v.......v.......v.......v......
06c0 e2 76 02 00 0c 00 00 00 f4 76 02 00 14 00 00 00 01 77 02 00 17 00 00 00 16 77 02 00 13 00 00 00 .v.......v.......w.......w......
06e0 2e 77 02 00 0c 00 00 00 42 77 02 00 11 00 00 00 4f 77 02 00 0a 00 00 00 61 77 02 00 07 00 00 00 .w......Bw......Ow......aw......
0700 6c 77 02 00 0e 00 00 00 74 77 02 00 15 00 00 00 83 77 02 00 16 00 00 00 99 77 02 00 16 00 00 00 lw......tw.......w.......w......
0720 b0 77 02 00 13 00 00 00 c7 77 02 00 17 00 00 00 db 77 02 00 10 00 00 00 f3 77 02 00 13 00 00 00 .w.......w.......w.......w......
0740 04 78 02 00 19 00 00 00 18 78 02 00 1a 00 00 00 32 78 02 00 12 00 00 00 4d 78 02 00 13 00 00 00 .x.......x......2x......Mx......
0760 60 78 02 00 19 00 00 00 74 78 02 00 1a 00 00 00 8e 78 02 00 12 00 00 00 a9 78 02 00 08 00 00 00 `x......tx.......x.......x......
0780 bc 78 02 00 11 00 00 00 c5 78 02 00 15 00 00 00 d7 78 02 00 0b 00 00 00 ed 78 02 00 17 00 00 00 .x.......x.......x.......x......
07a0 f9 78 02 00 0b 00 00 00 11 79 02 00 17 00 00 00 1d 79 02 00 12 00 00 00 35 79 02 00 0f 00 00 00 .x.......y.......y......5y......
07c0 48 79 02 00 10 00 00 00 58 79 02 00 09 00 00 00 69 79 02 00 17 00 00 00 73 79 02 00 0b 00 00 00 Hy......Xy......iy......sy......
07e0 8b 79 02 00 0c 00 00 00 97 79 02 00 0d 00 00 00 a4 79 02 00 0f 00 00 00 b2 79 02 00 0d 00 00 00 .y.......y.......y.......y......
0800 c2 79 02 00 0b 00 00 00 d0 79 02 00 0a 00 00 00 dc 79 02 00 15 00 00 00 e7 79 02 00 1e 00 00 00 .y.......y.......y.......y......
0820 fd 79 02 00 0d 00 00 00 1c 7a 02 00 0b 00 00 00 2a 7a 02 00 0c 00 00 00 36 7a 02 00 12 00 00 00 .y.......z......*z......6z......
0840 43 7a 02 00 04 00 00 00 56 7a 02 00 15 00 00 00 5b 7a 02 00 09 00 00 00 71 7a 02 00 0b 00 00 00 Cz......Vz......[z......qz......
0860 7b 7a 02 00 12 00 00 00 87 7a 02 00 09 00 00 00 9a 7a 02 00 0e 00 00 00 a4 7a 02 00 09 00 00 00 {z.......z.......z.......z......
0880 b3 7a 02 00 06 00 00 00 bd 7a 02 00 13 00 00 00 c4 7a 02 00 10 00 00 00 d8 7a 02 00 12 00 00 00 .z.......z.......z.......z......
08a0 e9 7a 02 00 0a 00 00 00 fc 7a 02 00 11 00 00 00 07 7b 02 00 0e 00 00 00 19 7b 02 00 0b 00 00 00 .z.......z.......{.......{......
08c0 28 7b 02 00 0c 00 00 00 34 7b 02 00 0c 00 00 00 41 7b 02 00 12 00 00 00 4e 7b 02 00 08 00 00 00 ({......4{......A{......N{......
08e0 61 7b 02 00 07 00 00 00 6a 7b 02 00 13 00 00 00 72 7b 02 00 05 00 00 00 86 7b 02 00 0b 00 00 00 a{......j{......r{.......{......
0900 8c 7b 02 00 0f 00 00 00 98 7b 02 00 0e 00 00 00 a8 7b 02 00 05 00 00 00 b7 7b 02 00 11 00 00 00 .{.......{.......{.......{......
0920 bd 7b 02 00 13 00 00 00 cf 7b 02 00 09 00 00 00 e3 7b 02 00 15 00 00 00 ed 7b 02 00 0d 00 00 00 .{.......{.......{.......{......
0940 03 7c 02 00 1c 00 00 00 11 7c 02 00 11 00 00 00 2e 7c 02 00 12 00 00 00 40 7c 02 00 11 00 00 00 .|.......|.......|......@|......
0960 53 7c 02 00 09 00 00 00 65 7c 02 00 1b 00 00 00 6f 7c 02 00 10 00 00 00 8b 7c 02 00 0d 00 00 00 S|......e|......o|.......|......
0980 9c 7c 02 00 05 00 00 00 aa 7c 02 00 0b 00 00 00 b0 7c 02 00 0f 00 00 00 bc 7c 02 00 16 00 00 00 .|.......|.......|.......|......
09a0 cc 7c 02 00 11 00 00 00 e3 7c 02 00 09 00 00 00 f5 7c 02 00 11 00 00 00 ff 7c 02 00 10 00 00 00 .|.......|.......|.......|......
09c0 11 7d 02 00 06 00 00 00 22 7d 02 00 0c 00 00 00 29 7d 02 00 13 00 00 00 36 7d 02 00 15 00 00 00 .}......"}......)}......6}......
09e0 4a 7d 02 00 15 00 00 00 60 7d 02 00 0f 00 00 00 76 7d 02 00 12 00 00 00 86 7d 02 00 0f 00 00 00 J}......`}......v}.......}......
0a00 99 7d 02 00 15 00 00 00 a9 7d 02 00 07 00 00 00 bf 7d 02 00 0c 00 00 00 c7 7d 02 00 10 00 00 00 .}.......}.......}.......}......
0a20 d4 7d 02 00 10 00 00 00 e5 7d 02 00 0e 00 00 00 f6 7d 02 00 06 00 00 00 05 7e 02 00 07 00 00 00 .}.......}.......}.......~......
0a40 0c 7e 02 00 0c 00 00 00 14 7e 02 00 07 00 00 00 21 7e 02 00 0f 00 00 00 29 7e 02 00 0f 00 00 00 .~.......~......!~......)~......
0a60 39 7e 02 00 13 00 00 00 49 7e 02 00 17 00 00 00 5d 7e 02 00 0c 00 00 00 75 7e 02 00 0c 00 00 00 9~......I~......]~......u~......
0a80 82 7e 02 00 0d 00 00 00 8f 7e 02 00 11 00 00 00 9d 7e 02 00 0b 00 00 00 af 7e 02 00 0e 00 00 00 .~.......~.......~.......~......
0aa0 bb 7e 02 00 1e 00 00 00 ca 7e 02 00 07 00 00 00 e9 7e 02 00 0f 00 00 00 f1 7e 02 00 0f 00 00 00 .~.......~.......~.......~......
0ac0 01 7f 02 00 12 00 00 00 11 7f 02 00 0c 00 00 00 24 7f 02 00 1e 00 00 00 31 7f 02 00 08 00 00 00 ................$.......1.......
0ae0 50 7f 02 00 13 00 00 00 59 7f 02 00 0e 00 00 00 6d 7f 02 00 07 00 00 00 7c 7f 02 00 05 00 00 00 P.......Y.......m.......|.......
0b00 84 7f 02 00 09 00 00 00 8a 7f 02 00 11 00 00 00 94 7f 02 00 0a 00 00 00 a6 7f 02 00 0e 00 00 00 ................................
0b20 b1 7f 02 00 08 00 00 00 c0 7f 02 00 05 00 00 00 c9 7f 02 00 04 00 00 00 cf 7f 02 00 14 00 00 00 ................................
0b40 d4 7f 02 00 10 00 00 00 e9 7f 02 00 16 00 00 00 fa 7f 02 00 09 00 00 00 11 80 02 00 09 00 00 00 ................................
0b60 1b 80 02 00 06 00 00 00 25 80 02 00 09 00 00 00 2c 80 02 00 0a 00 00 00 36 80 02 00 01 00 00 00 ........%.......,.......6.......
0b80 41 80 02 00 90 00 00 00 43 80 02 00 50 00 00 00 d4 80 02 00 9c 00 00 00 25 81 02 00 31 00 00 00 A.......C...P...........%...1...
0ba0 c2 81 02 00 01 00 00 00 f4 81 02 00 23 00 00 00 f6 81 02 00 12 00 00 00 1a 82 02 00 2c 00 00 00 ............#...............,...
0bc0 2d 82 02 00 3c 00 00 00 5a 82 02 00 12 00 00 00 97 82 02 00 2c 00 00 00 aa 82 02 00 3c 00 00 00 -...<...Z...........,.......<...
0be0 d7 82 02 00 0b 00 00 00 14 83 02 00 1b 00 00 00 20 83 02 00 26 00 00 00 3c 83 02 00 16 00 00 00 ....................&...<.......
0c00 63 83 02 00 16 00 00 00 7a 83 02 00 14 00 00 00 91 83 02 00 14 00 00 00 a6 83 02 00 0d 00 00 00 c.......z.......................
0c20 bb 83 02 00 0d 00 00 00 c9 83 02 00 0d 00 00 00 d7 83 02 00 0d 00 00 00 e5 83 02 00 0d 00 00 00 ................................
0c40 f3 83 02 00 10 00 00 00 01 84 02 00 19 00 00 00 12 84 02 00 33 00 00 00 2c 84 02 00 26 00 00 00 ....................3...,...&...
0c60 60 84 02 00 2d 00 00 00 87 84 02 00 03 00 00 00 b5 84 02 00 0c 00 00 00 b9 84 02 00 10 00 00 00 `...-...........................
0c80 c6 84 02 00 2c 00 00 00 d7 84 02 00 33 00 00 00 04 85 02 00 15 00 00 00 38 85 02 00 10 00 00 00 ....,.......3...........8.......
0ca0 4e 85 02 00 16 00 00 00 5f 85 02 00 16 00 00 00 76 85 02 00 16 00 00 00 8d 85 02 00 15 00 00 00 N......._.......v...............
0cc0 a4 85 02 00 15 00 00 00 ba 85 02 00 0f 00 00 00 d0 85 02 00 15 00 00 00 e0 85 02 00 25 00 00 00 ............................%...
0ce0 f6 85 02 00 0e 00 00 00 1c 86 02 00 0c 00 00 00 2b 86 02 00 20 00 00 00 38 86 02 00 29 00 00 00 ................+.......8...)...
0d00 59 86 02 00 11 00 00 00 83 86 02 00 16 00 00 00 95 86 02 00 7a 00 00 00 ac 86 02 00 0a 00 00 00 Y...................z...........
0d20 27 87 02 00 0a 00 00 00 32 87 02 00 0b 00 00 00 3d 87 02 00 07 00 00 00 49 87 02 00 1c 00 00 00 '.......2.......=.......I.......
0d40 51 87 02 00 0c 00 00 00 6e 87 02 00 07 00 00 00 7b 87 02 00 27 00 00 00 83 87 02 00 27 00 00 00 Q.......n.......{...'.......'...
0d60 ab 87 02 00 25 00 00 00 d3 87 02 00 48 00 00 00 f9 87 02 00 37 00 00 00 42 88 02 00 15 00 00 00 ....%.......H.......7...B.......
0d80 7a 88 02 00 45 00 00 00 90 88 02 00 06 00 00 00 d6 88 02 00 1f 00 00 00 dd 88 02 00 43 00 00 00 z...E.......................C...
0da0 fd 88 02 00 23 00 00 00 41 89 02 00 22 00 00 00 65 89 02 00 19 00 00 00 88 89 02 00 a5 00 00 00 ....#...A..."...e...............
0dc0 a2 89 02 00 17 00 00 00 48 8a 02 00 4b 00 00 00 60 8a 02 00 19 00 00 00 ac 8a 02 00 23 00 00 00 ........H...K...`...........#...
0de0 c6 8a 02 00 1f 00 00 00 ea 8a 02 00 08 00 00 00 0a 8b 02 00 54 00 00 00 13 8b 02 00 48 00 00 00 ....................T.......H...
0e00 68 8b 02 00 4e 00 00 00 b1 8b 02 00 a2 00 00 00 00 8c 02 00 46 00 00 00 a3 8c 02 00 83 02 00 00 h...N...............F...........
0e20 ea 8c 02 00 34 00 00 00 6e 8f 02 00 26 00 00 00 a3 8f 02 00 4d 00 00 00 ca 8f 02 00 c4 00 00 00 ....4...n...&.......M...........
0e40 18 90 02 00 c6 00 00 00 dd 90 02 00 c5 00 00 00 a4 91 02 00 5b 00 00 00 6a 92 02 00 29 00 00 00 ....................[...j...)...
0e60 c6 92 02 00 67 01 00 00 f0 92 02 00 3c 00 00 00 58 94 02 00 3b 00 00 00 95 94 02 00 32 00 00 00 ....g.......<...X...;.......2...
0e80 d1 94 02 00 3b 00 00 00 04 95 02 00 52 00 00 00 40 95 02 00 b4 01 00 00 93 95 02 00 38 00 00 00 ....;.......R...@...........8...
0ea0 48 97 02 00 4b 00 00 00 81 97 02 00 4c 00 00 00 cd 97 02 00 4d 00 00 00 1a 98 02 00 3f 00 00 00 H...K.......L.......M.......?...
0ec0 68 98 02 00 99 00 00 00 a8 98 02 00 80 00 00 00 42 99 02 00 3d 00 00 00 c3 99 02 00 29 00 00 00 h...............B...=.......)...
0ee0 01 9a 02 00 4c 00 00 00 2b 9a 02 00 5a 00 00 00 78 9a 02 00 57 00 00 00 d3 9a 02 00 33 00 00 00 ....L...+...Z...x...W.......3...
0f00 2b 9b 02 00 2d 00 00 00 5f 9b 02 00 52 00 00 00 8d 9b 02 00 b7 00 00 00 e0 9b 02 00 a4 00 00 00 +...-..._...R...................
0f20 98 9c 02 00 98 00 00 00 3d 9d 02 00 39 00 00 00 d6 9d 02 00 6c 00 00 00 10 9e 02 00 59 00 00 00 ........=...9.......l.......Y...
0f40 7d 9e 02 00 30 00 00 00 d7 9e 02 00 32 00 00 00 08 9f 02 00 30 00 00 00 3b 9f 02 00 40 00 00 00 }...0.......2.......0...;...@...
0f60 6c 9f 02 00 87 00 00 00 ad 9f 02 00 39 00 00 00 35 a0 02 00 39 00 00 00 6f a0 02 00 63 00 00 00 l...........9...5...9...o...c...
0f80 a9 a0 02 00 4f 00 00 00 0d a1 02 00 44 00 00 00 5d a1 02 00 33 00 00 00 a2 a1 02 00 30 00 00 00 ....O.......D...]...3.......0...
0fa0 d6 a1 02 00 3b 00 00 00 07 a2 02 00 31 00 00 00 43 a2 02 00 31 00 00 00 75 a2 02 00 34 00 00 00 ....;.......1...C...1...u...4...
0fc0 a7 a2 02 00 3c 00 00 00 dc a2 02 00 d1 00 00 00 19 a3 02 00 45 00 00 00 eb a3 02 00 4b 00 00 00 ....<...............E.......K...
0fe0 31 a4 02 00 99 00 00 00 7d a4 02 00 46 00 00 00 17 a5 02 00 2a 00 00 00 5e a5 02 00 1e 00 00 00 1.......}...F.......*...^.......
1000 89 a5 02 00 1f 00 00 00 a8 a5 02 00 42 00 00 00 c8 a5 02 00 33 00 00 00 0b a6 02 00 35 00 00 00 ............B.......3.......5...
1020 3f a6 02 00 28 00 00 00 75 a6 02 00 4f 00 00 00 9e a6 02 00 39 00 00 00 ee a6 02 00 39 00 00 00 ?...(...u...O.......9.......9...
1040 28 a7 02 00 39 00 00 00 62 a7 02 00 39 00 00 00 9c a7 02 00 39 00 00 00 d6 a7 02 00 3b 00 00 00 (...9...b...9.......9.......;...
1060 10 a8 02 00 48 00 00 00 4c a8 02 00 3a 00 00 00 95 a8 02 00 3a 00 00 00 d0 a8 02 00 3f 00 00 00 ....H...L...:.......:.......?...
1080 0b a9 02 00 3d 00 00 00 4b a9 02 00 37 00 00 00 89 a9 02 00 41 00 00 00 c1 a9 02 00 35 00 00 00 ....=...K...7.......A.......5...
10a0 03 aa 02 00 41 00 00 00 39 aa 02 00 4c 00 00 00 7b aa 02 00 41 00 00 00 c8 aa 02 00 57 00 00 00 ....A...9...L...{...A.......W...
10c0 0a ab 02 00 25 00 00 00 62 ab 02 00 2a 00 00 00 88 ab 02 00 57 00 00 00 b3 ab 02 00 46 00 00 00 ....%...b...*.......W.......F...
10e0 0b ac 02 00 4a 00 00 00 52 ac 02 00 5e 00 00 00 9d ac 02 00 5e 00 00 00 fc ac 02 00 5e 00 00 00 ....J...R...^.......^.......^...
1100 5b ad 02 00 43 00 00 00 ba ad 02 00 36 00 00 00 fe ad 02 00 34 00 00 00 35 ae 02 00 37 00 00 00 [...C.......6.......4...5...7...
1120 6a ae 02 00 43 00 00 00 a2 ae 02 00 4d 00 00 00 e6 ae 02 00 4e 00 00 00 34 af 02 00 3f 00 00 00 j...C.......M.......N...4...?...
1140 83 af 02 00 27 00 00 00 c3 af 02 00 4c 00 00 00 eb af 02 00 27 00 00 00 38 b0 02 00 44 00 00 00 ....'.......L.......'...8...D...
1160 60 b0 02 00 46 00 00 00 a5 b0 02 00 3b 00 00 00 ec b0 02 00 4f 00 00 00 28 b1 02 00 43 00 00 00 `...F.......;.......O...(...C...
1180 78 b1 02 00 37 00 00 00 bc b1 02 00 4d 00 00 00 f4 b1 02 00 27 00 00 00 42 b2 02 00 47 00 00 00 x...7.......M.......'...B...G...
11a0 6a b2 02 00 27 00 00 00 b2 b2 02 00 44 00 00 00 da b2 02 00 46 00 00 00 1f b3 02 00 3e 00 00 00 j...'.......D.......F.......>...
11c0 66 b3 02 00 26 00 00 00 a5 b3 02 00 2b 00 00 00 cc b3 02 00 37 00 00 00 f8 b3 02 00 5c 00 00 00 f...&.......+.......7.......\...
11e0 30 b4 02 00 5c 00 00 00 8d b4 02 00 36 00 00 00 ea b4 02 00 38 00 00 00 21 b5 02 00 94 00 00 00 0...\.......6.......8...!.......
1200 5a b5 02 00 32 00 00 00 ef b5 02 00 34 00 00 00 22 b6 02 00 5d 00 00 00 57 b6 02 00 4c 00 00 00 Z...2.......4..."...]...W...L...
1220 b5 b6 02 00 30 00 00 00 02 b7 02 00 31 00 00 00 33 b7 02 00 30 00 00 00 65 b7 02 00 30 00 00 00 ....0.......1...3...0...e...0...
1240 96 b7 02 00 91 00 00 00 c7 b7 02 00 1d 00 00 00 59 b8 02 00 44 00 00 00 77 b8 02 00 37 00 00 00 ................Y...D...w...7...
1260 bc b8 02 00 5a 00 00 00 f4 b8 02 00 5c 00 00 00 4f b9 02 00 2b 00 00 00 ac b9 02 00 4f 00 00 00 ....Z.......\...O...+.......O...
1280 d8 b9 02 00 31 00 00 00 28 ba 02 00 26 00 00 00 5a ba 02 00 27 00 00 00 81 ba 02 00 30 00 00 00 ....1...(...&...Z...'.......0...
12a0 a9 ba 02 00 26 00 00 00 da ba 02 00 38 00 00 00 01 bb 02 00 2e 00 00 00 3a bb 02 00 2f 00 00 00 ....&.......8...........:.../...
12c0 69 bb 02 00 21 00 00 00 99 bb 02 00 3a 00 00 00 bb bb 02 00 3c 00 00 00 f6 bb 02 00 39 00 00 00 i...!.......:.......<.......9...
12e0 33 bc 02 00 47 00 00 00 6d bc 02 00 2d 00 00 00 b5 bc 02 00 40 00 00 00 e3 bc 02 00 2d 00 00 00 3...G...m...-.......@.......-...
1300 24 bd 02 00 2d 00 00 00 52 bd 02 00 22 00 00 00 80 bd 02 00 42 00 00 00 a3 bd 02 00 49 00 00 00 $...-...R...".......B.......I...
1320 e6 bd 02 00 20 00 00 00 30 be 02 00 24 00 00 00 51 be 02 00 2c 00 00 00 76 be 02 00 2d 00 00 00 ........0...$...Q...,...v...-...
1340 a3 be 02 00 1e 00 00 00 d1 be 02 00 5a 00 00 00 f0 be 02 00 32 00 00 00 4b bf 02 00 33 00 00 00 ............Z.......2...K...3...
1360 7e bf 02 00 58 00 00 00 b2 bf 02 00 58 00 00 00 0b c0 02 00 32 00 00 00 64 c0 02 00 25 00 00 00 ~...X.......X.......2...d...%...
1380 97 c0 02 00 35 00 00 00 bd c0 02 00 25 00 00 00 f3 c0 02 00 26 00 00 00 19 c1 02 00 2b 00 00 00 ....5.......%.......&.......+...
13a0 40 c1 02 00 4b 00 00 00 6c c1 02 00 46 00 00 00 b8 c1 02 00 27 00 00 00 ff c1 02 00 5c 00 00 00 @...K...l...F.......'.......\...
13c0 27 c2 02 00 5e 00 00 00 84 c2 02 00 20 00 00 00 e3 c2 02 00 5d 00 00 00 04 c3 02 00 5d 00 00 00 '...^...............].......]...
13e0 62 c3 02 00 3e 00 00 00 c0 c3 02 00 34 00 00 00 ff c3 02 00 59 00 00 00 34 c4 02 00 59 00 00 00 b...>.......4.......Y...4...Y...
1400 8e c4 02 00 33 00 00 00 e8 c4 02 00 2f 00 00 00 1c c5 02 00 22 00 00 00 4c c5 02 00 29 00 00 00 ....3......./......."...L...)...
1420 6f c5 02 00 2b 00 00 00 99 c5 02 00 21 00 00 00 c5 c5 02 00 30 00 00 00 e7 c5 02 00 2b 00 00 00 o...+.......!.......0.......+...
1440 18 c6 02 00 25 00 00 00 44 c6 02 00 2c 00 00 00 6a c6 02 00 47 00 00 00 97 c6 02 00 4e 00 00 00 ....%...D...,...j...G.......N...
1460 df c6 02 00 39 00 00 00 2e c7 02 00 33 00 00 00 68 c7 02 00 37 00 00 00 9c c7 02 00 2d 00 00 00 ....9.......3...h...7.......-...
1480 d4 c7 02 00 35 00 00 00 02 c8 02 00 39 00 00 00 38 c8 02 00 33 00 00 00 72 c8 02 00 2e 00 00 00 ....5.......9...8...3...r.......
14a0 a6 c8 02 00 3d 00 00 00 d5 c8 02 00 41 00 00 00 13 c9 02 00 39 00 00 00 55 c9 02 00 3f 00 00 00 ....=.......A.......9...U...?...
14c0 8f c9 02 00 3d 00 00 00 cf c9 02 00 35 00 00 00 0d ca 02 00 0b 00 00 00 43 ca 02 00 08 00 00 00 ....=.......5...........C.......
14e0 4f ca 02 00 07 00 00 00 58 ca 02 00 04 00 00 00 60 ca 02 00 11 00 00 00 65 ca 02 00 1d 00 00 00 O.......X.......`.......e.......
1500 77 ca 02 00 08 00 00 00 95 ca 02 00 2d 00 00 00 9e ca 02 00 08 00 00 00 cc ca 02 00 15 00 00 00 w...........-...................
1520 d5 ca 02 00 0c 00 00 00 eb ca 02 00 09 00 00 00 f8 ca 02 00 16 00 00 00 02 cb 02 00 0c 00 00 00 ................................
1540 19 cb 02 00 18 00 00 00 26 cb 02 00 05 00 00 00 3f cb 02 00 0a 00 00 00 45 cb 02 00 0f 00 00 00 ........&.......?.......E.......
1560 50 cb 02 00 3a 00 00 00 60 cb 02 00 17 00 00 00 9b cb 02 00 10 00 00 00 b3 cb 02 00 10 00 00 00 P...:...`.......................
1580 c4 cb 02 00 0c 00 00 00 d5 cb 02 00 32 00 00 00 e2 cb 02 00 0c 00 00 00 15 cc 02 00 11 00 00 00 ............2...................
15a0 22 cc 02 00 17 00 00 00 34 cc 02 00 0e 00 00 00 4c cc 02 00 27 00 00 00 5b cc 02 00 28 00 00 00 ".......4.......L...'...[...(...
15c0 83 cc 02 00 26 00 00 00 ac cc 02 00 3c 00 00 00 d3 cc 02 00 0f 00 00 00 10 cd 02 00 11 00 00 00 ....&.......<...................
15e0 20 cd 02 00 0a 00 00 00 32 cd 02 00 0f 00 00 00 3d cd 02 00 0f 00 00 00 4d cd 02 00 1a 00 00 00 ........2.......=.......M.......
1600 5d cd 02 00 10 00 00 00 78 cd 02 00 12 00 00 00 89 cd 02 00 6b 00 00 00 9c cd 02 00 2f 00 00 00 ].......x...........k......./...
1620 08 ce 02 00 08 00 00 00 38 ce 02 00 10 00 00 00 41 ce 02 00 03 00 00 00 52 ce 02 00 06 00 00 00 ........8.......A.......R.......
1640 56 ce 02 00 07 00 00 00 5d ce 02 00 0c 00 00 00 65 ce 02 00 06 00 00 00 72 ce 02 00 0b 00 00 00 V.......].......e.......r.......
1660 79 ce 02 00 0e 00 00 00 85 ce 02 00 0c 00 00 00 94 ce 02 00 0f 00 00 00 a1 ce 02 00 0d 00 00 00 y...............................
1680 b1 ce 02 00 08 00 00 00 bf ce 02 00 3a 00 00 00 c8 ce 02 00 0c 00 00 00 03 cf 02 00 0e 00 00 00 ............:...................
16a0 10 cf 02 00 03 00 00 00 1f cf 02 00 17 00 00 00 23 cf 02 00 0e 00 00 00 3b cf 02 00 08 00 00 00 ................#.......;.......
16c0 4a cf 02 00 0d 00 00 00 53 cf 02 00 14 00 00 00 61 cf 02 00 0b 00 00 00 76 cf 02 00 0a 00 00 00 J.......S.......a.......v.......
16e0 82 cf 02 00 06 00 00 00 8d cf 02 00 06 00 00 00 94 cf 02 00 08 00 00 00 9b cf 02 00 0e 00 00 00 ................................
1700 a4 cf 02 00 0c 00 00 00 b3 cf 02 00 10 00 00 00 c0 cf 02 00 07 00 00 00 d1 cf 02 00 08 00 00 00 ................................
1720 d9 cf 02 00 07 00 00 00 e2 cf 02 00 0d 00 00 00 ea cf 02 00 0f 00 00 00 f8 cf 02 00 08 00 00 00 ................................
1740 08 d0 02 00 1f 00 00 00 11 d0 02 00 23 00 00 00 31 d0 02 00 11 00 00 00 55 d0 02 00 0e 00 00 00 ............#...1.......U.......
1760 67 d0 02 00 23 00 00 00 76 d0 02 00 09 00 00 00 9a d0 02 00 64 00 00 00 a4 d0 02 00 1a 00 00 00 g...#...v...........d...........
1780 09 d1 02 00 22 00 00 00 24 d1 02 00 22 00 00 00 47 d1 02 00 0b 00 00 00 6a d1 02 00 0d 00 00 00 ...."...$..."...G.......j.......
17a0 76 d1 02 00 26 00 00 00 84 d1 02 00 26 00 00 00 ab d1 02 00 11 00 00 00 d2 d1 02 00 08 00 00 00 v...&.......&...................
17c0 e4 d1 02 00 20 00 00 00 ed d1 02 00 1f 00 00 00 0e d2 02 00 1f 00 00 00 2e d2 02 00 16 00 00 00 ................................
17e0 4e d2 02 00 0d 00 00 00 65 d2 02 00 0a 00 00 00 73 d2 02 00 12 00 00 00 7e d2 02 00 52 01 00 00 N.......e.......s.......~...R...
1800 91 d2 02 00 0d 00 00 00 e4 d3 02 00 11 00 00 00 f2 d3 02 00 0b 00 00 00 04 d4 02 00 1c 00 00 00 ................................
1820 10 d4 02 00 08 00 00 00 2d d4 02 00 23 00 00 00 36 d4 02 00 08 00 00 00 5a d4 02 00 1a 00 00 00 ........-...#...6.......Z.......
1840 63 d4 02 00 1b 00 00 00 7e d4 02 00 30 00 00 00 9a d4 02 00 2d 00 00 00 cb d4 02 00 26 00 00 00 c.......~...0.......-.......&...
1860 f9 d4 02 00 87 00 00 00 20 d5 02 00 01 01 00 00 a8 d5 02 00 71 01 00 00 aa d6 02 00 1d 00 00 00 ....................q...........
1880 1c d8 02 00 27 00 00 00 3a d8 02 00 1e 00 00 00 62 d8 02 00 10 00 00 00 81 d8 02 00 16 00 00 00 ....'...:.......b...............
18a0 92 d8 02 00 de 00 00 00 a9 d8 02 00 07 00 00 00 88 d9 02 00 79 00 00 00 90 d9 02 00 12 00 00 00 ....................y...........
18c0 0a da 02 00 14 00 00 00 1d da 02 00 5d 00 00 00 32 da 02 00 0c 00 00 00 90 da 02 00 0c 00 00 00 ............]...2...............
18e0 9d da 02 00 27 00 00 00 aa da 02 00 98 00 00 00 d2 da 02 00 0c 00 00 00 6b db 02 00 08 00 00 00 ....'...................k.......
1900 78 db 02 00 18 00 00 00 81 db 02 00 16 00 00 00 9a db 02 00 23 00 00 00 b1 db 02 00 11 00 00 00 x...................#...........
1920 d5 db 02 00 17 00 00 00 e7 db 02 00 13 00 00 00 ff db 02 00 10 00 00 00 13 dc 02 00 0c 00 00 00 ................................
1940 24 dc 02 00 19 00 00 00 31 dc 02 00 11 00 00 00 4b dc 02 00 13 00 00 00 5d dc 02 00 12 00 00 00 $.......1.......K.......].......
1960 71 dc 02 00 0f 00 00 00 84 dc 02 00 10 00 00 00 94 dc 02 00 0e 00 00 00 a5 dc 02 00 15 00 00 00 q...............................
1980 b4 dc 02 00 05 00 00 00 ca dc 02 00 24 00 00 00 d0 dc 02 00 25 00 00 00 f5 dc 02 00 48 00 00 00 ............$.......%.......H...
19a0 1b dd 02 00 03 00 00 00 64 dd 02 00 0a 00 00 00 68 dd 02 00 2d 00 00 00 73 dd 02 00 0e 00 00 00 ........d.......h...-...s.......
19c0 a1 dd 02 00 04 00 00 00 b0 dd 02 00 0c 00 00 00 b5 dd 02 00 12 00 00 00 c2 dd 02 00 0c 00 00 00 ................................
19e0 d5 dd 02 00 59 00 00 00 e2 dd 02 00 0d 00 00 00 3c de 02 00 2d 00 00 00 4a de 02 00 32 00 00 00 ....Y...........<...-...J...2...
1a00 78 de 02 00 0a 00 00 00 ab de 02 00 1f 00 00 00 b6 de 02 00 1f 00 00 00 d6 de 02 00 07 00 00 00 x...............................
1a20 f6 de 02 00 22 00 00 00 fe de 02 00 aa 00 00 00 21 df 02 00 11 00 00 00 cc df 02 00 40 00 00 00 ...."...........!...........@...
1a40 de df 02 00 03 00 00 00 1f e0 02 00 2e 00 00 00 23 e0 02 00 1f 00 00 00 52 e0 02 00 4b 00 00 00 ................#.......R...K...
1a60 72 e0 02 00 20 00 00 00 be e0 02 00 1c 00 00 00 df e0 02 00 28 00 00 00 fc e0 02 00 09 00 00 00 r...................(...........
1a80 25 e1 02 00 1b 00 00 00 2f e1 02 00 34 00 00 00 4b e1 02 00 35 00 00 00 80 e1 02 00 2e 00 00 00 %......./...4...K...5...........
1aa0 b6 e1 02 00 32 00 00 00 e5 e1 02 00 33 00 00 00 18 e2 02 00 18 00 00 00 4c e2 02 00 56 00 00 00 ....2.......3...........L...V...
1ac0 65 e2 02 00 1a 00 00 00 bc e2 02 00 23 00 00 00 d7 e2 02 00 33 00 00 00 fb e2 02 00 14 00 00 00 e...........#.......3...........
1ae0 2f e3 02 00 21 00 00 00 44 e3 02 00 4d 00 00 00 66 e3 02 00 54 00 00 00 b4 e3 02 00 17 00 00 00 /...!...D...M...f...T...........
1b00 09 e4 02 00 1a 00 00 00 21 e4 02 00 1e 00 00 00 3c e4 02 00 2d 00 00 00 5b e4 02 00 05 00 00 00 ........!.......<...-...[.......
1b20 89 e4 02 00 39 00 00 00 8f e4 02 00 10 00 00 00 c9 e4 02 00 0a 00 00 00 da e4 02 00 0b 00 00 00 ....9...........................
1b40 e5 e4 02 00 2d 00 00 00 f1 e4 02 00 19 00 00 00 1f e5 02 00 35 00 00 00 39 e5 02 00 3d 00 00 00 ....-...............5...9...=...
1b60 6f e5 02 00 2b 00 00 00 ad e5 02 00 33 00 00 00 d9 e5 02 00 32 00 00 00 0d e6 02 00 37 00 00 00 o...+.......3.......2.......7...
1b80 40 e6 02 00 39 00 00 00 78 e6 02 00 38 00 00 00 b2 e6 02 00 30 00 00 00 eb e6 02 00 3e 00 00 00 @...9...x...8.......0.......>...
1ba0 1c e7 02 00 33 00 00 00 5b e7 02 00 32 00 00 00 8f e7 02 00 39 00 00 00 c2 e7 02 00 35 00 00 00 ....3...[...2.......9.......5...
1bc0 fc e7 02 00 34 00 00 00 32 e8 02 00 3a 00 00 00 67 e8 02 00 32 00 00 00 a2 e8 02 00 37 00 00 00 ....4...2...:...g...2.......7...
1be0 d5 e8 02 00 2d 00 00 00 0d e9 02 00 36 00 00 00 3b e9 02 00 35 00 00 00 72 e9 02 00 37 00 00 00 ....-.......6...;...5...r...7...
1c00 a8 e9 02 00 3a 00 00 00 e0 e9 02 00 3d 00 00 00 1b ea 02 00 34 00 00 00 59 ea 02 00 30 00 00 00 ....:.......=.......4...Y...0...
1c20 8e ea 02 00 37 00 00 00 bf ea 02 00 2f 00 00 00 f7 ea 02 00 32 00 00 00 27 eb 02 00 33 00 00 00 ....7......./.......2...'...3...
1c40 5a eb 02 00 31 00 00 00 8e eb 02 00 33 00 00 00 c0 eb 02 00 2d 00 00 00 f4 eb 02 00 3a 00 00 00 Z...1.......3.......-.......:...
1c60 22 ec 02 00 2e 00 00 00 5d ec 02 00 34 00 00 00 8c ec 02 00 2e 00 00 00 c1 ec 02 00 34 00 00 00 ".......]...4...............4...
1c80 f0 ec 02 00 33 00 00 00 25 ed 02 00 39 00 00 00 59 ed 02 00 37 00 00 00 93 ed 02 00 3d 00 00 00 ....3...%...9...Y...7.......=...
1ca0 cb ed 02 00 2b 00 00 00 09 ee 02 00 31 00 00 00 35 ee 02 00 2f 00 00 00 67 ee 02 00 35 00 00 00 ....+.......1...5.../...g...5...
1cc0 97 ee 02 00 34 00 00 00 cd ee 02 00 3e 00 00 00 02 ef 02 00 3c 00 00 00 41 ef 02 00 3c 00 00 00 ....4.......>.......<...A...<...
1ce0 7e ef 02 00 3e 00 00 00 bb ef 02 00 3a 00 00 00 fa ef 02 00 33 00 00 00 35 f0 02 00 38 00 00 00 ~...>.......:.......3...5...8...
1d00 69 f0 02 00 26 00 00 00 a2 f0 02 00 35 00 00 00 c9 f0 02 00 2e 00 00 00 ff f0 02 00 2b 00 00 00 i...&.......5...............+...
1d20 2e f1 02 00 31 00 00 00 5a f1 02 00 2b 00 00 00 8c f1 02 00 31 00 00 00 b8 f1 02 00 34 00 00 00 ....1...Z...+.......1.......4...
1d40 ea f1 02 00 3d 00 00 00 1f f2 02 00 2c 00 00 00 5d f2 02 00 32 00 00 00 8a f2 02 00 2c 00 00 00 ....=.......,...]...2.......,...
1d60 bd f2 02 00 32 00 00 00 ea f2 02 00 2c 00 00 00 1d f3 02 00 2c 00 00 00 4a f3 02 00 32 00 00 00 ....2.......,.......,...J...2...
1d80 77 f3 02 00 30 00 00 00 aa f3 02 00 36 00 00 00 db f3 02 00 2f 00 00 00 12 f4 02 00 35 00 00 00 w...0.......6......./.......5...
1da0 42 f4 02 00 3f 00 00 00 78 f4 02 00 3d 00 00 00 b8 f4 02 00 2c 00 00 00 f6 f4 02 00 2c 00 00 00 B...?...x...=.......,.......,...
1dc0 23 f5 02 00 29 00 00 00 50 f5 02 00 2d 00 00 00 7a f5 02 00 47 00 00 00 a8 f5 02 00 3d 00 00 00 #...)...P...-...z...G.......=...
1de0 f0 f5 02 00 3a 00 00 00 2e f6 02 00 34 00 00 00 69 f6 02 00 47 00 00 00 9e f6 02 00 41 00 00 00 ....:.......4...i...G.......A...
1e00 e6 f6 02 00 4c 00 00 00 28 f7 02 00 46 00 00 00 75 f7 02 00 48 00 00 00 bc f7 02 00 40 00 00 00 ....L...(...F...u...H.......@...
1e20 05 f8 02 00 42 00 00 00 46 f8 02 00 43 00 00 00 89 f8 02 00 36 00 00 00 cd f8 02 00 3c 00 00 00 ....B...F...C.......6.......<...
1e40 04 f9 02 00 30 00 00 00 41 f9 02 00 31 00 00 00 72 f9 02 00 46 00 00 00 a4 f9 02 00 32 00 00 00 ....0...A...1...r...F.......2...
1e60 eb f9 02 00 49 00 00 00 1e fa 02 00 33 00 00 00 68 fa 02 00 33 00 00 00 9c fa 02 00 49 00 00 00 ....I.......3...h...3.......I...
1e80 d0 fa 02 00 3e 00 00 00 1a fb 02 00 32 00 00 00 59 fb 02 00 40 00 00 00 8c fb 02 00 3c 00 00 00 ....>.......2...Y...@.......<...
1ea0 cd fb 02 00 48 00 00 00 0a fc 02 00 3d 00 00 00 53 fc 02 00 38 00 00 00 91 fc 02 00 39 00 00 00 ....H.......=...S...8.......9...
1ec0 ca fc 02 00 30 00 00 00 04 fd 02 00 36 00 00 00 35 fd 02 00 42 00 00 00 6c fd 02 00 3d 00 00 00 ....0.......6...5...B...l...=...
1ee0 af fd 02 00 44 00 00 00 ed fd 02 00 36 00 00 00 32 fe 02 00 2d 00 00 00 69 fe 02 00 34 00 00 00 ....D.......6...2...-...i...4...
1f00 97 fe 02 00 32 00 00 00 cc fe 02 00 32 00 00 00 ff fe 02 00 38 00 00 00 32 ff 02 00 3b 00 00 00 ....2.......2.......8...2...;...
1f20 6b ff 02 00 36 00 00 00 a7 ff 02 00 3b 00 00 00 de ff 02 00 2a 00 00 00 1a 00 03 00 2a 00 00 00 k...6.......;.......*.......*...
1f40 45 00 03 00 31 00 00 00 70 00 03 00 37 00 00 00 a2 00 03 00 3d 00 00 00 da 00 03 00 28 00 00 00 E...1...p...7.......=.......(...
1f60 18 01 03 00 2c 00 00 00 41 01 03 00 40 00 00 00 6e 01 03 00 3b 00 00 00 af 01 03 00 32 00 00 00 ....,...A...@...n...;.......2...
1f80 eb 01 03 00 43 00 00 00 1e 02 03 00 41 00 00 00 62 02 03 00 2f 00 00 00 a4 02 03 00 31 00 00 00 ....C.......A...b.../.......1...
1fa0 d4 02 03 00 38 00 00 00 06 03 03 00 32 00 00 00 3f 03 03 00 2c 00 00 00 72 03 03 00 29 00 00 00 ....8.......2...?...,...r...)...
1fc0 9f 03 03 00 31 00 00 00 c9 03 03 00 2f 00 00 00 fb 03 03 00 2e 00 00 00 2b 04 03 00 2e 00 00 00 ....1......./...........+.......
1fe0 5a 04 03 00 37 00 00 00 89 04 03 00 41 00 00 00 c1 04 03 00 2e 00 00 00 03 05 03 00 32 00 00 00 Z...7.......A...............2...
2000 32 05 03 00 32 00 00 00 65 05 03 00 3a 00 00 00 98 05 03 00 3a 00 00 00 d3 05 03 00 2d 00 00 00 2...2...e...:.......:.......-...
2020 0e 06 03 00 27 00 00 00 3c 06 03 00 2b 00 00 00 64 06 03 00 30 00 00 00 90 06 03 00 2c 00 00 00 ....'...<...+...d...0.......,...
2040 c1 06 03 00 47 00 00 00 ee 06 03 00 44 00 00 00 36 07 03 00 38 00 00 00 7b 07 03 00 3a 00 00 00 ....G.......D...6...8...{...:...
2060 b4 07 03 00 3e 00 00 00 ef 07 03 00 34 00 00 00 2e 08 03 00 38 00 00 00 63 08 03 00 3c 00 00 00 ....>.......4.......8...c...<...
2080 9c 08 03 00 40 00 00 00 d9 08 03 00 41 00 00 00 1a 09 03 00 31 00 00 00 5c 09 03 00 3a 00 00 00 ....@.......A.......1...\...:...
20a0 8e 09 03 00 2f 00 00 00 c9 09 03 00 2c 00 00 00 f9 09 03 00 3a 00 00 00 26 0a 03 00 3c 00 00 00 ..../.......,.......:...&...<...
20c0 61 0a 03 00 3b 00 00 00 9e 0a 03 00 38 00 00 00 da 0a 03 00 3b 00 00 00 13 0b 03 00 36 00 00 00 a...;.......8.......;.......6...
20e0 4f 0b 03 00 3a 00 00 00 86 0b 03 00 2e 00 00 00 c1 0b 03 00 2f 00 00 00 f0 0b 03 00 37 00 00 00 O...:.............../.......7...
2100 20 0c 03 00 32 00 00 00 58 0c 03 00 2c 00 00 00 8b 0c 03 00 41 00 00 00 b8 0c 03 00 3a 00 00 00 ....2...X...,.......A.......:...
2120 fa 0c 03 00 31 00 00 00 35 0d 03 00 31 00 00 00 67 0d 03 00 41 00 00 00 99 0d 03 00 3a 00 00 00 ....1...5...1...g...A.......:...
2140 db 0d 03 00 2b 00 00 00 16 0e 03 00 40 00 00 00 42 0e 03 00 33 00 00 00 83 0e 03 00 44 00 00 00 ....+.......@...B...3.......D...
2160 b7 0e 03 00 3e 00 00 00 fc 0e 03 00 31 00 00 00 3b 0f 03 00 3d 00 00 00 6d 0f 03 00 34 00 00 00 ....>.......1...;...=...m...4...
2180 ab 0f 03 00 30 00 00 00 e0 0f 03 00 40 00 00 00 11 10 03 00 3a 00 00 00 52 10 03 00 39 00 00 00 ....0.......@.......:...R...9...
21a0 8d 10 03 00 31 00 00 00 c7 10 03 00 26 00 00 00 f9 10 03 00 34 00 00 00 20 11 03 00 34 00 00 00 ....1.......&.......4.......4...
21c0 55 11 03 00 3c 00 00 00 8a 11 03 00 2e 00 00 00 c7 11 03 00 3c 00 00 00 f6 11 03 00 30 00 00 00 U...<...............<.......0...
21e0 33 12 03 00 25 00 00 00 64 12 03 00 2c 00 00 00 8a 12 03 00 32 00 00 00 b7 12 03 00 32 00 00 00 3...%...d...,.......2.......2...
2200 ea 12 03 00 2a 00 00 00 1d 13 03 00 34 00 00 00 48 13 03 00 2b 00 00 00 7d 13 03 00 3e 00 00 00 ....*.......4...H...+...}...>...
2220 a9 13 03 00 3c 00 00 00 e8 13 03 00 50 00 00 00 25 14 03 00 58 00 00 00 76 14 03 00 ab 00 00 00 ....<.......P...%...X...v.......
2240 cf 14 03 00 1d 00 00 00 7b 15 03 00 4e 00 00 00 99 15 03 00 41 00 00 00 e8 15 03 00 59 00 00 00 ........{...N.......A.......Y...
2260 2a 16 03 00 7f 00 00 00 84 16 03 00 30 00 00 00 04 17 03 00 10 00 00 00 35 17 03 00 11 00 00 00 *...........0...........5.......
2280 46 17 03 00 14 00 00 00 58 17 03 00 12 00 00 00 6d 17 03 00 55 00 00 00 80 17 03 00 35 00 00 00 F.......X.......m...U.......5...
22a0 d6 17 03 00 38 00 00 00 0c 18 03 00 2f 00 00 00 45 18 03 00 2e 00 00 00 75 18 03 00 3f 01 00 00 ....8......./...E.......u...?...
22c0 a4 18 03 00 27 00 00 00 e4 19 03 00 41 00 00 00 0c 1a 03 00 0e 00 00 00 4e 1a 03 00 13 00 00 00 ....'.......A...........N.......
22e0 5d 1a 03 00 c9 00 00 00 71 1a 03 00 2e 00 00 00 3b 1b 03 00 11 00 00 00 6a 1b 03 00 09 00 00 00 ].......q.......;.......j.......
2300 7c 1b 03 00 51 00 00 00 86 1b 03 00 34 00 00 00 d8 1b 03 00 33 00 00 00 0d 1c 03 00 32 00 00 00 |...Q.......4.......3.......2...
2320 41 1c 03 00 38 00 00 00 74 1c 03 00 4e 00 00 00 ad 1c 03 00 33 00 00 00 fc 1c 03 00 32 00 00 00 A...8...t...N.......3.......2...
2340 30 1d 03 00 38 00 00 00 63 1d 03 00 4e 00 00 00 9c 1d 03 00 27 00 00 00 eb 1d 03 00 4d 00 00 00 0...8...c...N.......'.......M...
2360 13 1e 03 00 3b 00 00 00 61 1e 03 00 5b 00 00 00 9d 1e 03 00 12 00 00 00 f9 1e 03 00 42 00 00 00 ....;...a...[...............B...
2380 0c 1f 03 00 2d 00 00 00 4f 1f 03 00 43 00 00 00 7d 1f 03 00 37 00 00 00 c1 1f 03 00 3b 00 00 00 ....-...O...C...}...7.......;...
23a0 f9 1f 03 00 4b 00 00 00 35 20 03 00 45 00 00 00 81 20 03 00 35 00 00 00 c7 20 03 00 4c 00 00 00 ....K...5...E.......5.......L...
23c0 fd 20 03 00 36 00 00 00 4a 21 03 00 36 00 00 00 81 21 03 00 34 00 00 00 b8 21 03 00 10 00 00 00 ....6...J!..6....!..4....!......
23e0 ed 21 03 00 11 00 00 00 fe 21 03 00 0c 00 00 00 10 22 03 00 03 00 00 00 1d 22 03 00 54 00 00 00 .!.......!......."......."..T...
2400 21 22 03 00 d3 01 00 00 76 22 03 00 0e 00 00 00 4a 24 03 00 3d 00 00 00 59 24 03 00 08 00 00 00 !"......v"......J$..=...Y$......
2420 97 24 03 00 2a 00 00 00 a0 24 03 00 0d 00 00 00 cb 24 03 00 0c 00 00 00 d9 24 03 00 26 00 00 00 .$..*....$.......$.......$..&...
2440 e6 24 03 00 05 00 00 00 0d 25 03 00 2a 00 00 00 13 25 03 00 21 00 00 00 3e 25 03 00 3f 00 00 00 .$.......%..*....%..!...>%..?...
2460 60 25 03 00 13 00 00 00 a0 25 03 00 0b 00 00 00 b4 25 03 00 08 00 00 00 c0 25 03 00 52 00 00 00 `%.......%.......%.......%..R...
2480 c9 25 03 00 1b 00 00 00 1c 26 03 00 16 00 00 00 38 26 03 00 1a 00 00 00 4f 26 03 00 4a 00 00 00 .%.......&......8&......O&..J...
24a0 6a 26 03 00 64 00 00 00 b5 26 03 00 3d 00 00 00 1a 27 03 00 4b 00 00 00 58 27 03 00 2b 00 00 00 j&..d....&..=....'..K...X'..+...
24c0 a4 27 03 00 33 00 00 00 d0 27 03 00 34 00 00 00 04 28 03 00 3c 00 00 00 39 28 03 00 21 00 00 00 .'..3....'..4....(..<...9(..!...
24e0 76 28 03 00 1f 00 00 00 98 28 03 00 25 00 00 00 b8 28 03 00 3a 00 00 00 de 28 03 00 0a 00 00 00 v(.......(..%....(..:....(......
2500 19 29 03 00 05 00 00 00 24 29 03 00 06 00 00 00 2a 29 03 00 11 00 00 00 31 29 03 00 18 00 00 00 .)......$)......*)......1)......
2520 43 29 03 00 0a 00 00 00 5c 29 03 00 0e 00 00 00 67 29 03 00 3e 00 00 00 76 29 03 00 15 00 00 00 C)......\)......g)..>...v)......
2540 b5 29 03 00 1e 00 00 00 cb 29 03 00 21 00 00 00 ea 29 03 00 16 00 00 00 0c 2a 03 00 13 00 00 00 .).......)..!....).......*......
2560 23 2a 03 00 16 00 00 00 37 2a 03 00 1d 00 00 00 4e 2a 03 00 18 00 00 00 6c 2a 03 00 19 00 00 00 #*......7*......N*......l*......
2580 85 2a 03 00 16 00 00 00 9f 2a 03 00 33 00 00 00 b6 2a 03 00 2c 00 00 00 ea 2a 03 00 15 00 00 00 .*.......*..3....*..,....*......
25a0 17 2b 03 00 24 00 00 00 2d 2b 03 00 13 00 00 00 52 2b 03 00 4e 00 00 00 66 2b 03 00 2a 00 00 00 .+..$...-+......R+..N...f+..*...
25c0 b5 2b 03 00 18 00 00 00 e0 2b 03 00 13 00 00 00 f9 2b 03 00 0f 00 00 00 0d 2c 03 00 04 00 00 00 .+.......+.......+.......,......
25e0 1d 2c 03 00 0f 00 00 00 22 2c 03 00 5f 00 00 00 32 2c 03 00 0e 00 00 00 92 2c 03 00 5d 00 00 00 .,......",.._...2,.......,..]...
2600 a1 2c 03 00 10 00 00 00 ff 2c 03 00 2c 00 00 00 10 2d 03 00 45 00 00 00 3d 2d 03 00 11 00 00 00 .,.......,..,....-..E...=-......
2620 83 2d 03 00 1c 00 00 00 95 2d 03 00 0d 00 00 00 b2 2d 03 00 13 00 00 00 c0 2d 03 00 18 00 00 00 .-.......-.......-.......-......
2640 d4 2d 03 00 09 00 00 00 ed 2d 03 00 10 00 00 00 f7 2d 03 00 67 00 00 00 08 2e 03 00 56 00 00 00 .-.......-.......-..g.......V...
2660 70 2e 03 00 45 00 00 00 c7 2e 03 00 ef 00 00 00 0d 2f 03 00 21 00 00 00 fd 2f 03 00 23 00 00 00 p...E............/..!..../..#...
2680 1f 30 03 00 17 00 00 00 43 30 03 00 26 00 00 00 5b 30 03 00 20 00 00 00 82 30 03 00 58 00 00 00 .0......C0..&...[0.......0..X...
26a0 a3 30 03 00 12 00 00 00 fc 30 03 00 0f 00 00 00 0f 31 03 00 11 00 00 00 1f 31 03 00 18 00 00 00 .0.......0.......1.......1......
26c0 31 31 03 00 0f 00 00 00 4a 31 03 00 11 00 00 00 5a 31 03 00 0b 00 00 00 6c 31 03 00 14 00 00 00 11......J1......Z1......l1......
26e0 78 31 03 00 20 00 00 00 8d 31 03 00 06 00 00 00 ae 31 03 00 04 00 00 00 b5 31 03 00 05 00 00 00 x1.......1.......1.......1......
2700 ba 31 03 00 1d 00 00 00 c0 31 03 00 05 00 00 00 de 31 03 00 04 00 00 00 e4 31 03 00 12 00 00 00 .1.......1.......1.......1......
2720 e9 31 03 00 0e 00 00 00 fc 31 03 00 10 00 00 00 0b 32 03 00 14 00 00 00 1c 32 03 00 0c 00 00 00 .1.......1.......2.......2......
2740 31 32 03 00 0b 00 00 00 3e 32 03 00 2a 00 00 00 4a 32 03 00 48 00 00 00 75 32 03 00 20 00 00 00 12......>2..*...J2..H...u2......
2760 be 32 03 00 29 00 00 00 df 32 03 00 34 00 00 00 09 33 03 00 2a 00 00 00 3e 33 03 00 4b 00 00 00 .2..)....2..4....3..*...>3..K...
2780 69 33 03 00 0b 00 00 00 b5 33 03 00 2a 00 00 00 c1 33 03 00 8d 01 00 00 ec 33 03 00 09 00 00 00 i3.......3..*....3.......3......
27a0 7a 35 03 00 0c 00 00 00 84 35 03 00 0d 00 00 00 91 35 03 00 1d 00 00 00 9f 35 03 00 0e 00 00 00 z5.......5.......5.......5......
27c0 bd 35 03 00 2d 00 00 00 cc 35 03 00 34 00 00 00 fa 35 03 00 e8 00 00 00 2f 36 03 00 2e 00 00 00 .5..-....5..4....5....../6......
27e0 18 37 03 00 1d 00 00 00 47 37 03 00 3c 00 00 00 65 37 03 00 0c 00 00 00 a2 37 03 00 0d 00 00 00 .7......G7..<...e7.......7......
2800 af 37 03 00 40 00 00 00 bd 37 03 00 04 00 00 00 fe 37 03 00 07 00 00 00 03 38 03 00 0d 00 00 00 .7..@....7.......7.......8......
2820 0b 38 03 00 6d 00 00 00 19 38 03 00 21 00 00 00 87 38 03 00 27 00 00 00 a9 38 03 00 1f 00 00 00 .8..m....8..!....8..'....8......
2840 d1 38 03 00 0f 00 00 00 f1 38 03 00 0d 00 00 00 01 39 03 00 0e 00 00 00 0f 39 03 00 0c 00 00 00 .8.......8.......9.......9......
2860 1e 39 03 00 08 00 00 00 2b 39 03 00 60 00 00 00 34 39 03 00 08 00 00 00 95 39 03 00 05 00 00 00 .9......+9..`...49.......9......
2880 9e 39 03 00 11 00 00 00 a4 39 03 00 14 00 00 00 b6 39 03 00 16 00 00 00 cb 39 03 00 2d 00 00 00 .9.......9.......9.......9..-...
28a0 e2 39 03 00 36 00 00 00 10 3a 03 00 20 00 00 00 47 3a 03 00 4c 00 00 00 68 3a 03 00 1d 00 00 00 .9..6....:......G:..L...h:......
28c0 b5 3a 03 00 43 01 00 00 d3 3a 03 00 48 01 00 00 17 3c 03 00 0e 00 00 00 60 3d 03 00 07 00 00 00 .:..C....:..H....<......`=......
28e0 6f 3d 03 00 2d 00 00 00 77 3d 03 00 0c 00 00 00 a5 3d 03 00 27 00 00 00 b2 3d 03 00 07 00 00 00 o=..-...w=.......=..'....=......
2900 da 3d 03 00 07 00 00 00 e2 3d 03 00 04 00 00 00 ea 3d 03 00 98 00 00 00 ef 3d 03 00 2a 00 00 00 .=.......=.......=.......=..*...
2920 88 3e 03 00 37 00 00 00 b3 3e 03 00 2c 00 00 00 eb 3e 03 00 58 00 00 00 18 3f 03 00 2f 00 00 00 .>..7....>..,....>..X....?../...
2940 71 3f 03 00 0b 00 00 00 a1 3f 03 00 0d 00 00 00 ad 3f 03 00 14 00 00 00 bb 3f 03 00 0b 00 00 00 q?.......?.......?.......?......
2960 d0 3f 03 00 10 00 00 00 dc 3f 03 00 11 00 00 00 ed 3f 03 00 07 00 00 00 ff 3f 03 00 3e 00 00 00 .?.......?.......?.......?..>...
2980 07 40 03 00 06 00 00 00 46 40 03 00 20 00 00 00 4d 40 03 00 10 00 00 00 6e 40 03 00 13 00 00 00 .@......F@......M@......n@......
29a0 7f 40 03 00 30 00 00 00 93 40 03 00 0c 00 00 00 c4 40 03 00 0b 00 00 00 d1 40 03 00 29 00 00 00 .@..0....@.......@.......@..)...
29c0 dd 40 03 00 49 00 00 00 07 41 03 00 11 00 00 00 51 41 03 00 0a 00 00 00 63 41 03 00 0c 00 00 00 .@..I....A......QA......cA......
29e0 6e 41 03 00 08 00 00 00 7b 41 03 00 0c 00 00 00 84 41 03 00 cf 00 00 00 91 41 03 00 d1 00 00 00 nA......{A.......A.......A......
2a00 61 42 03 00 72 00 00 00 33 43 03 00 23 01 00 00 a6 43 03 00 cd 00 00 00 ca 44 03 00 a3 00 00 00 aB..r...3C..#....C.......D......
2a20 98 45 03 00 cc 00 00 00 3c 46 03 00 e0 00 00 00 09 47 03 00 80 00 00 00 ea 47 03 00 bc 00 00 00 .E......<F.......G.......G......
2a40 6b 48 03 00 ac 00 00 00 28 49 03 00 37 00 00 00 d5 49 03 00 05 00 00 00 0d 4a 03 00 08 00 00 00 kH......(I..7....I.......J......
2a60 13 4a 03 00 09 00 00 00 1c 4a 03 00 15 00 00 00 26 4a 03 00 13 00 00 00 3c 4a 03 00 12 00 00 00 .J.......J......&J......<J......
2a80 50 4a 03 00 0e 00 00 00 63 4a 03 00 0a 00 00 00 72 4a 03 00 0b 00 00 00 7d 4a 03 00 02 00 00 00 PJ......cJ......rJ......}J......
2aa0 89 4a 03 00 3e 00 00 00 8c 4a 03 00 0f 00 00 00 cb 4a 03 00 06 00 00 00 db 4a 03 00 04 00 00 00 .J..>....J.......J.......J......
2ac0 e2 4a 03 00 0f 00 00 00 e7 4a 03 00 0e 00 00 00 f7 4a 03 00 0f 00 00 00 06 4b 03 00 0b 00 00 00 .J.......J.......J.......K......
2ae0 16 4b 03 00 16 00 00 00 22 4b 03 00 49 00 00 00 39 4b 03 00 0c 00 00 00 83 4b 03 00 03 00 00 00 .K......"K..I...9K.......K......
2b00 90 4b 03 00 08 00 00 00 94 4b 03 00 0c 00 00 00 9d 4b 03 00 0e 00 00 00 aa 4b 03 00 08 00 00 00 .K.......K.......K.......K......
2b20 b9 4b 03 00 09 00 00 00 c2 4b 03 00 09 00 00 00 cc 4b 03 00 04 00 00 00 d6 4b 03 00 0d 00 00 00 .K.......K.......K.......K......
2b40 db 4b 03 00 08 00 00 00 e9 4b 03 00 0b 00 00 00 f2 4b 03 00 0a 00 00 00 fe 4b 03 00 11 00 00 00 .K.......K.......K.......K......
2b60 09 4c 03 00 09 00 00 00 1b 4c 03 00 1c 00 00 00 25 4c 03 00 0d 00 00 00 42 4c 03 00 0f 00 00 00 .L.......L......%L......BL......
2b80 50 4c 03 00 09 00 00 00 60 4c 03 00 6e 00 00 00 6a 4c 03 00 3a 00 00 00 d9 4c 03 00 41 00 00 00 PL......`L..n...jL..:....L..A...
2ba0 14 4d 03 00 3b 00 00 00 56 4d 03 00 06 00 00 00 92 4d 03 00 09 00 00 00 99 4d 03 00 58 00 00 00 .M..;...VM.......M.......M..X...
2bc0 a3 4d 03 00 58 00 00 00 fc 4d 03 00 2d 00 00 00 55 4e 03 00 2d 00 00 00 83 4e 03 00 2c 00 00 00 .M..X....M..-...UN..-....N..,...
2be0 b1 4e 03 00 2f 00 00 00 de 4e 03 00 32 00 00 00 0e 4f 03 00 47 00 00 00 41 4f 03 00 88 00 00 00 .N../....N..2....O..G...AO......
2c00 89 4f 03 00 13 00 00 00 12 50 03 00 22 00 00 00 26 50 03 00 0e 00 00 00 49 50 03 00 38 00 00 00 .O.......P.."...&P......IP..8...
2c20 58 50 03 00 52 00 00 00 91 50 03 00 32 00 00 00 e4 50 03 00 0f 00 00 00 17 51 03 00 1d 00 00 00 XP..R....P..2....P.......Q......
2c40 27 51 03 00 0e 00 00 00 45 51 03 00 0f 00 00 00 54 51 03 00 13 00 00 00 64 51 03 00 1c 00 00 00 'Q......EQ......TQ......dQ......
2c60 78 51 03 00 15 00 00 00 95 51 03 00 20 00 00 00 ab 51 03 00 15 00 00 00 cc 51 03 00 3b 00 00 00 xQ.......Q.......Q.......Q..;...
2c80 e2 51 03 00 17 00 00 00 1e 52 03 00 13 00 00 00 36 52 03 00 14 00 00 00 4a 52 03 00 32 00 00 00 .Q.......R......6R......JR..2...
2ca0 5f 52 03 00 33 00 00 00 92 52 03 00 34 00 00 00 c6 52 03 00 34 00 00 00 fb 52 03 00 08 00 00 00 _R..3....R..4....R..4....R......
2cc0 30 53 03 00 5d 00 00 00 39 53 03 00 f5 02 00 00 97 53 03 00 f3 00 00 00 8d 56 03 00 11 00 00 00 0S..]...9S.......S.......V......
2ce0 81 57 03 00 0f 00 00 00 93 57 03 00 0f 00 00 00 a3 57 03 00 09 00 00 00 b3 57 03 00 0e 00 00 00 .W.......W.......W.......W......
2d00 bd 57 03 00 0c 00 00 00 cc 57 03 00 12 00 00 00 d9 57 03 00 0d 00 00 00 ec 57 03 00 0d 00 00 00 .W.......W.......W.......W......
2d20 fa 57 03 00 0b 00 00 00 08 58 03 00 23 00 00 00 14 58 03 00 24 00 00 00 38 58 03 00 17 00 00 00 .W.......X..#....X..$...8X......
2d40 5d 58 03 00 47 00 00 00 75 58 03 00 15 00 00 00 bd 58 03 00 44 00 00 00 d3 58 03 00 13 00 00 00 ]X..G...uX.......X..D....X......
2d60 18 59 03 00 10 00 00 00 2c 59 03 00 22 00 00 00 3d 59 03 00 16 00 00 00 60 59 03 00 3f 00 00 00 .Y......,Y.."...=Y......`Y..?...
2d80 77 59 03 00 34 00 00 00 b7 59 03 00 20 00 00 00 ec 59 03 00 10 00 00 00 0d 5a 03 00 15 00 00 00 wY..4....Y.......Y.......Z......
2da0 1e 5a 03 00 10 00 00 00 34 5a 03 00 2e 00 00 00 45 5a 03 00 0c 00 00 00 74 5a 03 00 35 00 00 00 .Z......4Z......EZ......tZ..5...
2dc0 81 5a 03 00 37 00 00 00 b7 5a 03 00 27 00 00 00 ef 5a 03 00 23 00 00 00 17 5b 03 00 1f 00 00 00 .Z..7....Z..'....Z..#....[......
2de0 3b 5b 03 00 24 00 00 00 5b 5b 03 00 70 00 00 00 80 5b 03 00 48 01 00 00 f1 5b 03 00 30 00 00 00 ;[..$...[[..p....[..H....[..0...
2e00 3a 5d 03 00 2a 00 00 00 6b 5d 03 00 47 00 00 00 96 5d 03 00 07 00 00 00 de 5d 03 00 1e 00 00 00 :]..*...k]..G....].......]......
2e20 e6 5d 03 00 36 00 00 00 05 5e 03 00 35 00 00 00 3c 5e 03 00 0d 00 00 00 72 5e 03 00 10 00 00 00 .]..6....^..5...<^......r^......
2e40 80 5e 03 00 11 00 00 00 91 5e 03 00 21 00 00 00 a3 5e 03 00 46 00 00 00 c5 5e 03 00 41 00 00 00 .^.......^..!....^..F....^..A...
2e60 0c 5f 03 00 c8 00 00 00 4e 5f 03 00 a7 00 00 00 17 60 03 00 51 00 00 00 bf 60 03 00 6d 00 00 00 ._......N_.......`..Q....`..m...
2e80 11 61 03 00 0c 00 00 00 7f 61 03 00 2a 00 00 00 8c 61 03 00 11 01 00 00 b7 61 03 00 36 01 00 00 .a.......a..*....a.......a..6...
2ea0 c9 62 03 00 02 01 00 00 00 64 03 00 1b 00 00 00 03 65 03 00 10 00 00 00 1f 65 03 00 20 00 00 00 .b.......d.......e.......e......
2ec0 30 65 03 00 23 00 00 00 51 65 03 00 1e 00 00 00 75 65 03 00 1e 00 00 00 94 65 03 00 29 00 00 00 0e..#...Qe......ue.......e..)...
2ee0 b3 65 03 00 1e 00 00 00 dd 65 03 00 8d 00 00 00 fc 65 03 00 1e 00 00 00 8a 66 03 00 3f 00 00 00 .e.......e.......e.......f..?...
2f00 a9 66 03 00 33 00 00 00 e9 66 03 00 2f 00 00 00 1d 67 03 00 98 01 00 00 4d 67 03 00 2d 00 00 00 .f..3....f../....g......Mg..-...
2f20 e6 68 03 00 45 00 00 00 14 69 03 00 26 00 00 00 5a 69 03 00 3b 00 00 00 81 69 03 00 3e 00 00 00 .h..E....i..&...Zi..;....i..>...
2f40 bd 69 03 00 3c 00 00 00 fc 69 03 00 3f 01 00 00 39 6a 03 00 30 00 00 00 79 6b 03 00 49 00 00 00 .i..<....i..?...9j..0...yk..I...
2f60 aa 6b 03 00 3f 00 00 00 f4 6b 03 00 2f 00 00 00 34 6c 03 00 31 00 00 00 64 6c 03 00 4e 00 00 00 .k..?....k../...4l..1...dl..N...
2f80 96 6c 03 00 55 00 00 00 e5 6c 03 00 4f 00 00 00 3b 6d 03 00 4f 00 00 00 8b 6d 03 00 16 00 00 00 .l..U....l..O...;m..O....m......
2fa0 db 6d 03 00 05 00 00 00 f2 6d 03 00 0e 00 00 00 f8 6d 03 00 12 00 00 00 07 6e 03 00 12 00 00 00 .m.......m.......m.......n......
2fc0 1a 6e 03 00 13 00 00 00 2d 6e 03 00 1e 00 00 00 41 6e 03 00 35 00 00 00 60 6e 03 00 09 00 00 00 .n......-n......An..5...`n......
2fe0 96 6e 03 00 0f 00 00 00 a0 6e 03 00 a5 00 00 00 b0 6e 03 00 5c 00 00 00 56 6f 03 00 93 00 00 00 .n.......n.......n..\...Vo......
3000 b3 6f 03 00 a9 00 00 00 47 70 03 00 28 00 00 00 f1 70 03 00 25 00 00 00 1a 71 03 00 57 00 00 00 .o......Gp..(....p..%....q..W...
3020 40 71 03 00 80 00 00 00 98 71 03 00 36 00 00 00 19 72 03 00 24 00 00 00 50 72 03 00 23 00 00 00 @q.......q..6....r..$...Pr..#...
3040 75 72 03 00 66 00 00 00 99 72 03 00 4b 00 00 00 00 73 03 00 22 00 00 00 4c 73 03 00 10 00 00 00 ur..f....r..K....s.."...Ls......
3060 6f 73 03 00 20 00 00 00 80 73 03 00 10 00 00 00 a1 73 03 00 27 00 00 00 b2 73 03 00 12 00 00 00 os.......s.......s..'....s......
3080 da 73 03 00 1f 00 00 00 ed 73 03 00 12 00 00 00 0d 74 03 00 09 00 00 00 20 74 03 00 11 00 00 00 .s.......s.......t.......t......
30a0 2a 74 03 00 1a 00 00 00 3c 74 03 00 0f 00 00 00 57 74 03 00 19 00 00 00 67 74 03 00 5f 00 00 00 *t......<t......Wt......gt.._...
30c0 81 74 03 00 2e 00 00 00 e1 74 03 00 1c 00 00 00 10 75 03 00 07 00 00 00 2d 75 03 00 94 00 00 00 .t.......t.......u......-u......
30e0 35 75 03 00 d6 00 00 00 ca 75 03 00 75 00 00 00 a1 76 03 00 ca 00 00 00 17 77 03 00 0e 00 00 00 5u.......u..u....v.......w......
3100 e2 77 03 00 08 00 00 00 f1 77 03 00 0e 00 00 00 fa 77 03 00 0f 00 00 00 09 78 03 00 0e 00 00 00 .w.......w.......w.......x......
3120 19 78 03 00 1e 00 00 00 28 78 03 00 21 00 00 00 47 78 03 00 05 00 00 00 69 78 03 00 10 00 00 00 .x......(x..!...Gx......ix......
3140 6f 78 03 00 24 00 00 00 80 78 03 00 24 00 00 00 a5 78 03 00 0a 00 00 00 ca 78 03 00 0e 00 00 00 ox..$....x..$....x.......x......
3160 d5 78 03 00 95 00 00 00 e4 78 03 00 07 00 00 00 7a 79 03 00 0b 00 00 00 82 79 03 00 4b 00 00 00 .x.......x......zy.......y..K...
3180 8e 79 03 00 46 00 00 00 da 79 03 00 09 00 00 00 21 7a 03 00 1d 00 00 00 2b 7a 03 00 09 00 00 00 .y..F....y......!z......+z......
31a0 49 7a 03 00 d4 00 00 00 53 7a 03 00 0b 00 00 00 28 7b 03 00 16 00 00 00 34 7b 03 00 16 00 00 00 Iz......Sz......({......4{......
31c0 4b 7b 03 00 06 00 00 00 62 7b 03 00 0e 00 00 00 69 7b 03 00 4d 00 00 00 78 7b 03 00 14 00 00 00 K{......b{......i{..M...x{......
31e0 c6 7b 03 00 0d 00 00 00 db 7b 03 00 23 00 00 00 e9 7b 03 00 14 00 00 00 0d 7c 03 00 24 00 00 00 .{.......{..#....{.......|..$...
3200 22 7c 03 00 1b 00 00 00 47 7c 03 00 16 00 00 00 63 7c 03 00 34 00 00 00 7a 7c 03 00 15 00 00 00 "|......G|......c|..4...z|......
3220 af 7c 03 00 37 00 00 00 c5 7c 03 00 12 00 00 00 fd 7c 03 00 20 00 00 00 10 7d 03 00 11 00 00 00 .|..7....|.......|.......}......
3240 31 7d 03 00 1b 00 00 00 43 7d 03 00 17 00 00 00 5f 7d 03 00 2f 01 00 00 77 7d 03 00 11 00 00 00 1}......C}......_}../...w}......
3260 a7 7e 03 00 1b 00 00 00 b9 7e 03 00 1f 00 00 00 d5 7e 03 00 0e 00 00 00 f5 7e 03 00 1b 00 00 00 .~.......~.......~.......~......
3280 04 7f 03 00 25 00 00 00 20 7f 03 00 1c 00 00 00 46 7f 03 00 19 00 00 00 63 7f 03 00 1e 00 00 00 ....%...........F.......c.......
32a0 7d 7f 03 00 24 00 00 00 9c 7f 03 00 1e 00 00 00 c1 7f 03 00 1e 00 00 00 e0 7f 03 00 14 00 00 00 }...$...........................
32c0 ff 7f 03 00 20 00 00 00 14 80 03 00 21 00 00 00 35 80 03 00 21 00 00 00 57 80 03 00 07 00 00 00 ............!...5...!...W.......
32e0 79 80 03 00 0e 00 00 00 81 80 03 00 10 00 00 00 90 80 03 00 0e 00 00 00 a1 80 03 00 26 00 00 00 y...........................&...
3300 b0 80 03 00 2c 00 00 00 d7 80 03 00 30 00 00 00 04 81 03 00 2e 00 00 00 35 81 03 00 2b 00 00 00 ....,.......0...........5...+...
3320 64 81 03 00 4c 00 00 00 90 81 03 00 26 00 00 00 dd 81 03 00 2a 00 00 00 04 82 03 00 40 00 00 00 d...L.......&.......*.......@...
3340 2f 82 03 00 2e 00 00 00 70 82 03 00 2e 00 00 00 9f 82 03 00 07 00 00 00 ce 82 03 00 0b 00 00 00 /.......p.......................
3360 d6 82 03 00 0f 00 00 00 e2 82 03 00 12 00 00 00 f2 82 03 00 13 00 00 00 05 83 03 00 12 00 00 00 ................................
3380 19 83 03 00 23 00 00 00 2c 83 03 00 24 00 00 00 50 83 03 00 22 00 00 00 75 83 03 00 af 00 00 00 ....#...,...$...P..."...u.......
33a0 98 83 03 00 0c 00 00 00 48 84 03 00 0f 00 00 00 55 84 03 00 20 00 00 00 65 84 03 00 0c 00 00 00 ........H.......U.......e.......
33c0 86 84 03 00 72 00 00 00 93 84 03 00 08 00 00 00 06 85 03 00 2a 00 00 00 0f 85 03 00 58 00 00 00 ....r...............*.......X...
33e0 3a 85 03 00 33 00 00 00 93 85 03 00 22 00 00 00 c7 85 03 00 5e 00 00 00 ea 85 03 00 30 00 00 00 :...3.......".......^.......0...
3400 49 86 03 00 40 00 00 00 7a 86 03 00 31 00 00 00 bb 86 03 00 57 00 00 00 ed 86 03 00 36 00 00 00 I...@...z...1.......W.......6...
3420 45 87 03 00 0a 00 00 00 7c 87 03 00 0d 00 00 00 87 87 03 00 08 00 00 00 95 87 03 00 07 00 00 00 E.......|.......................
3440 9e 87 03 00 14 00 00 00 a6 87 03 00 0a 00 00 00 bb 87 03 00 04 00 00 00 c6 87 03 00 09 00 00 00 ................................
3460 cb 87 03 00 0b 00 00 00 d5 87 03 00 0c 00 00 00 e1 87 03 00 12 00 00 00 ee 87 03 00 0c 00 00 00 ................................
3480 01 88 03 00 2c 00 00 00 0e 88 03 00 1f 00 00 00 3b 88 03 00 11 00 00 00 5b 88 03 00 09 00 00 00 ....,...........;.......[.......
34a0 6d 88 03 00 0a 00 00 00 77 88 03 00 62 00 00 00 82 88 03 00 13 00 00 00 e5 88 03 00 09 00 00 00 m.......w...b...................
34c0 f9 88 03 00 2e 00 00 00 03 89 03 00 43 00 00 00 32 89 03 00 0d 00 00 00 76 89 03 00 0c 00 00 00 ............C...2.......v.......
34e0 84 89 03 00 18 00 00 00 91 89 03 00 31 00 00 00 aa 89 03 00 3d 00 00 00 dc 89 03 00 1d 00 00 00 ............1.......=...........
3500 1a 8a 03 00 26 00 00 00 38 8a 03 00 57 00 00 00 5f 8a 03 00 2f 00 00 00 b7 8a 03 00 1d 00 00 00 ....&...8...W..._.../...........
3520 e7 8a 03 00 37 00 00 00 05 8b 03 00 1f 00 00 00 3d 8b 03 00 69 00 00 00 5d 8b 03 00 5c 00 00 00 ....7...........=...i...]...\...
3540 c7 8b 03 00 1d 00 00 00 24 8c 03 00 12 00 00 00 42 8c 03 00 26 00 00 00 55 8c 03 00 27 00 00 00 ........$.......B...&...U...'...
3560 7c 8c 03 00 27 00 00 00 a4 8c 03 00 28 00 00 00 cc 8c 03 00 2b 00 00 00 f5 8c 03 00 32 00 00 00 |...'.......(.......+.......2...
3580 21 8d 03 00 1d 00 00 00 54 8d 03 00 38 00 00 00 72 8d 03 00 34 00 00 00 ab 8d 03 00 31 00 00 00 !.......T...8...r...4.......1...
35a0 e0 8d 03 00 1d 00 00 00 12 8e 03 00 2d 00 00 00 30 8e 03 00 05 00 00 00 5e 8e 03 00 1e 00 00 00 ............-...0.......^.......
35c0 64 8e 03 00 07 00 00 00 83 8e 03 00 0e 00 00 00 8b 8e 03 00 10 00 00 00 9a 8e 03 00 1b 00 00 00 d...............................
35e0 ab 8e 03 00 0e 00 00 00 c7 8e 03 00 24 00 00 00 d6 8e 03 00 1f 00 00 00 fb 8e 03 00 40 00 00 00 ............$...............@...
3600 1b 8f 03 00 2c 00 00 00 5c 8f 03 00 1e 00 00 00 89 8f 03 00 28 00 00 00 a8 8f 03 00 2e 00 00 00 ....,...\...........(...........
3620 d1 8f 03 00 17 00 00 00 00 90 03 00 1a 00 00 00 18 90 03 00 21 00 00 00 33 90 03 00 31 00 00 00 ....................!...3...1...
3640 55 90 03 00 07 00 00 00 87 90 03 00 34 00 00 00 8f 90 03 00 25 00 00 00 c4 90 03 00 12 00 00 00 U...........4.......%...........
3660 ea 90 03 00 12 00 00 00 fd 90 03 00 08 00 00 00 10 91 03 00 15 00 00 00 19 91 03 00 17 00 00 00 ................................
3680 2f 91 03 00 14 00 00 00 47 91 03 00 26 00 00 00 5c 91 03 00 22 00 00 00 83 91 03 00 10 00 00 00 /.......G...&...\..."...........
36a0 a6 91 03 00 21 00 00 00 b7 91 03 00 16 00 00 00 d9 91 03 00 1b 00 00 00 f0 91 03 00 1c 00 00 00 ....!...........................
36c0 0c 92 03 00 1e 00 00 00 29 92 03 00 1b 00 00 00 48 92 03 00 26 00 00 00 64 92 03 00 22 00 00 00 ........).......H...&...d..."...
36e0 8b 92 03 00 33 00 00 00 ae 92 03 00 1a 00 00 00 e2 92 03 00 10 00 00 00 fd 92 03 00 25 00 00 00 ....3.......................%...
3700 0e 93 03 00 06 00 00 00 34 93 03 00 20 00 00 00 3b 93 03 00 16 00 00 00 5c 93 03 00 16 00 00 00 ........4.......;.......\.......
3720 73 93 03 00 14 00 00 00 8a 93 03 00 07 00 00 00 9f 93 03 00 17 00 00 00 a7 93 03 00 13 00 00 00 s...............................
3740 bf 93 03 00 11 00 00 00 d3 93 03 00 13 00 00 00 e5 93 03 00 14 00 00 00 f9 93 03 00 13 00 00 00 ................................
3760 0e 94 03 00 1f 00 00 00 22 94 03 00 15 00 00 00 42 94 03 00 11 00 00 00 58 94 03 00 1d 00 00 00 ........".......B.......X.......
3780 6a 94 03 00 26 00 00 00 88 94 03 00 13 00 00 00 af 94 03 00 06 00 00 00 c3 94 03 00 1a 00 00 00 j...&...........................
37a0 ca 94 03 00 55 00 00 00 e5 94 03 00 55 00 00 00 3b 95 03 00 0f 00 00 00 91 95 03 00 12 00 00 00 ....U.......U...;...............
37c0 a1 95 03 00 0e 00 00 00 b4 95 03 00 0c 00 00 00 c3 95 03 00 1b 00 00 00 d0 95 03 00 13 00 00 00 ................................
37e0 ec 95 03 00 0b 00 00 00 00 96 03 00 14 00 00 00 0c 96 03 00 16 00 00 00 21 96 03 00 0d 00 00 00 ........................!.......
3800 38 96 03 00 0e 00 00 00 46 96 03 00 0c 00 00 00 55 96 03 00 0e 00 00 00 62 96 03 00 46 00 00 00 8.......F.......U.......b...F...
3820 71 96 03 00 46 00 00 00 b8 96 03 00 04 00 00 00 ff 96 03 00 19 00 00 00 04 97 03 00 32 00 00 00 q...F.......................2...
3840 1e 97 03 00 0b 00 00 00 51 97 03 00 12 00 00 00 5d 97 03 00 11 00 00 00 70 97 03 00 0a 00 00 00 ........Q.......].......p.......
3860 82 97 03 00 18 00 00 00 8d 97 03 00 6f 00 00 00 a6 97 03 00 0b 00 00 00 16 98 03 00 79 00 00 00 ............o...............y...
3880 22 98 03 00 4b 00 00 00 9c 98 03 00 4a 00 00 00 e8 98 03 00 15 00 00 00 33 99 03 00 0c 00 00 00 "...K.......J...........3.......
38a0 49 99 03 00 27 00 00 00 56 99 03 00 12 00 00 00 7e 99 03 00 05 00 00 00 91 99 03 00 1a 00 00 00 I...'...V.......~...............
38c0 97 99 03 00 0a 00 00 00 b2 99 03 00 0d 00 00 00 bd 99 03 00 0e 00 00 00 cb 99 03 00 1d 00 00 00 ................................
38e0 da 99 03 00 59 00 00 00 f8 99 03 00 0c 00 00 00 52 9a 03 00 1a 00 00 00 5f 9a 03 00 75 00 00 00 ....Y...........R......._...u...
3900 7a 9a 03 00 0d 00 00 00 f0 9a 03 00 12 00 00 00 fe 9a 03 00 7f 00 00 00 11 9b 03 00 29 00 00 00 z...........................)...
3920 91 9b 03 00 11 00 00 00 bb 9b 03 00 12 00 00 00 cd 9b 03 00 0a 00 00 00 e0 9b 03 00 0e 00 00 00 ................................
3940 eb 9b 03 00 15 00 00 00 fa 9b 03 00 3b 00 00 00 10 9c 03 00 0d 00 00 00 4c 9c 03 00 2e 00 00 00 ............;...........L.......
3960 5a 9c 03 00 0a 00 00 00 89 9c 03 00 14 00 00 00 94 9c 03 00 10 00 00 00 a9 9c 03 00 0c 00 00 00 Z...............................
3980 ba 9c 03 00 18 00 00 00 c7 9c 03 00 0a 00 00 00 e0 9c 03 00 0c 00 00 00 eb 9c 03 00 0c 00 00 00 ................................
39a0 f8 9c 03 00 0c 00 00 00 05 9d 03 00 0c 00 00 00 12 9d 03 00 13 00 00 00 1f 9d 03 00 13 00 00 00 ................................
39c0 33 9d 03 00 11 00 00 00 47 9d 03 00 0d 00 00 00 59 9d 03 00 0b 00 00 00 67 9d 03 00 34 00 00 00 3.......G.......Y.......g...4...
39e0 73 9d 03 00 2a 00 00 00 a8 9d 03 00 1f 00 00 00 d3 9d 03 00 1f 00 00 00 f3 9d 03 00 0d 00 00 00 s...*...........................
3a00 13 9e 03 00 0b 00 00 00 21 9e 03 00 2b 00 00 00 2d 9e 03 00 5d 00 00 00 59 9e 03 00 06 00 00 00 ........!...+...-...]...Y.......
3a20 b7 9e 03 00 31 00 00 00 be 9e 03 00 06 00 00 00 f0 9e 03 00 04 00 00 00 f7 9e 03 00 06 00 00 00 ....1...........................
3a40 fc 9e 03 00 05 00 00 00 03 9f 03 00 11 00 00 00 09 9f 03 00 0f 00 00 00 1b 9f 03 00 12 00 00 00 ................................
3a60 2b 9f 03 00 09 00 00 00 3e 9f 03 00 11 00 00 00 48 9f 03 00 0f 00 00 00 5a 9f 03 00 17 00 00 00 +.......>.......H.......Z.......
3a80 6a 9f 03 00 04 00 00 00 82 9f 03 00 0c 00 00 00 87 9f 03 00 0b 00 00 00 94 9f 03 00 39 00 00 00 j...........................9...
3aa0 a0 9f 03 00 19 00 00 00 da 9f 03 00 04 00 00 00 f4 9f 03 00 28 00 00 00 f9 9f 03 00 06 00 00 00 ....................(...........
3ac0 22 a0 03 00 0a 00 00 00 29 a0 03 00 1f 00 00 00 34 a0 03 00 13 00 00 00 54 a0 03 00 05 00 00 00 ".......).......4.......T.......
3ae0 68 a0 03 00 08 00 00 00 6e a0 03 00 0f 00 00 00 77 a0 03 00 07 00 00 00 87 a0 03 00 15 00 00 00 h.......n.......w...............
3b00 8f a0 03 00 0d 00 00 00 a5 a0 03 00 2d 00 00 00 b3 a0 03 00 1b 00 00 00 e1 a0 03 00 16 00 00 00 ............-...................
3b20 fd a0 03 00 0f 00 00 00 14 a1 03 00 0d 00 00 00 24 a1 03 00 19 00 00 00 32 a1 03 00 0f 00 00 00 ................$.......2.......
3b40 4c a1 03 00 19 00 00 00 5c a1 03 00 12 00 00 00 76 a1 03 00 1c 00 00 00 89 a1 03 00 1a 00 00 00 L.......\.......v...............
3b60 a6 a1 03 00 3b 00 00 00 c1 a1 03 00 33 00 00 00 fd a1 03 00 17 00 00 00 31 a2 03 00 16 00 00 00 ....;.......3...........1.......
3b80 49 a2 03 00 36 00 00 00 60 a2 03 00 42 00 00 00 97 a2 03 00 0a 00 00 00 da a2 03 00 b4 00 00 00 I...6...`...B...................
3ba0 e5 a2 03 00 88 00 00 00 9a a3 03 00 16 00 00 00 23 a4 03 00 05 00 00 00 3a a4 03 00 0a 00 00 00 ................#.......:.......
3bc0 40 a4 03 00 2e 00 00 00 4b a4 03 00 19 00 00 00 7a a4 03 00 12 00 00 00 94 a4 03 00 06 00 00 00 @.......K.......z...............
3be0 a7 a4 03 00 0a 00 00 00 ae a4 03 00 16 00 00 00 b9 a4 03 00 0a 00 00 00 d0 a4 03 00 13 00 00 00 ................................
3c00 db a4 03 00 12 00 00 00 ef a4 03 00 0d 00 00 00 02 a5 03 00 14 00 00 00 10 a5 03 00 14 00 00 00 ................................
3c20 25 a5 03 00 11 00 00 00 3a a5 03 00 09 00 00 00 4c a5 03 00 15 00 00 00 56 a5 03 00 12 00 00 00 %.......:.......L.......V.......
3c40 6c a5 03 00 10 00 00 00 7f a5 03 00 0a 00 00 00 90 a5 03 00 14 00 00 00 9b a5 03 00 15 00 00 00 l...............................
3c60 b0 a5 03 00 10 00 00 00 c6 a5 03 00 17 00 00 00 d7 a5 03 00 20 00 00 00 ef a5 03 00 0b 00 00 00 ................................
3c80 10 a6 03 00 15 00 00 00 1c a6 03 00 0c 00 00 00 32 a6 03 00 16 00 00 00 3f a6 03 00 0d 00 00 00 ................2.......?.......
3ca0 56 a6 03 00 0d 00 00 00 64 a6 03 00 16 00 00 00 72 a6 03 00 0b 00 00 00 89 a6 03 00 0e 00 00 00 V.......d.......r...............
3cc0 95 a6 03 00 14 00 00 00 a4 a6 03 00 0c 00 00 00 b9 a6 03 00 14 00 00 00 c6 a6 03 00 0f 00 00 00 ................................
3ce0 db a6 03 00 10 00 00 00 eb a6 03 00 17 00 00 00 fc a6 03 00 0a 00 00 00 14 a7 03 00 0c 00 00 00 ................................
3d00 1f a7 03 00 0e 00 00 00 2c a7 03 00 0e 00 00 00 3b a7 03 00 13 00 00 00 4a a7 03 00 13 00 00 00 ........,.......;.......J.......
3d20 5e a7 03 00 0b 00 00 00 72 a7 03 00 0c 00 00 00 7e a7 03 00 0b 00 00 00 8b a7 03 00 0f 00 00 00 ^.......r.......~...............
3d40 97 a7 03 00 13 00 00 00 a7 a7 03 00 13 00 00 00 bb a7 03 00 18 00 00 00 cf a7 03 00 14 00 00 00 ................................
3d60 e8 a7 03 00 15 00 00 00 fd a7 03 00 15 00 00 00 13 a8 03 00 0d 00 00 00 29 a8 03 00 0e 00 00 00 ........................).......
3d80 37 a8 03 00 15 00 00 00 46 a8 03 00 24 00 00 00 5c a8 03 00 10 00 00 00 81 a8 03 00 11 00 00 00 7.......F...$...\...............
3da0 92 a8 03 00 10 00 00 00 a4 a8 03 00 0b 00 00 00 b5 a8 03 00 11 00 00 00 c1 a8 03 00 15 00 00 00 ................................
3dc0 d3 a8 03 00 13 00 00 00 e9 a8 03 00 0b 00 00 00 fd a8 03 00 14 00 00 00 09 a9 03 00 27 00 00 00 ............................'...
3de0 1e a9 03 00 1c 00 00 00 46 a9 03 00 32 00 00 00 63 a9 03 00 2f 00 00 00 96 a9 03 00 2a 00 00 00 ........F...2...c.../.......*...
3e00 c6 a9 03 00 18 00 00 00 f1 a9 03 00 1b 00 00 00 0a aa 03 00 28 00 00 00 26 aa 03 00 19 00 00 00 ....................(...&.......
3e20 4f aa 03 00 15 00 00 00 69 aa 03 00 3a 00 00 00 7f aa 03 00 2b 00 00 00 ba aa 03 00 1c 00 00 00 O.......i...:.......+...........
3e40 e6 aa 03 00 1c 00 00 00 03 ab 03 00 27 00 00 00 20 ab 03 00 27 00 00 00 48 ab 03 00 34 00 00 00 ............'.......'...H...4...
3e60 70 ab 03 00 04 00 00 00 a5 ab 03 00 0d 00 00 00 aa ab 03 00 32 00 00 00 b8 ab 03 00 36 00 00 00 p...................2.......6...
3e80 eb ab 03 00 2b 00 00 00 22 ac 03 00 39 00 00 00 4e ac 03 00 14 00 00 00 88 ac 03 00 5a 00 00 00 ....+..."...9...N...........Z...
3ea0 9d ac 03 00 0b 00 00 00 f8 ac 03 00 5a 00 00 00 04 ad 03 00 33 00 00 00 5f ad 03 00 10 00 00 00 ............Z.......3..._.......
3ec0 93 ad 03 00 0d 00 00 00 a4 ad 03 00 0b 00 00 00 b2 ad 03 00 0b 00 00 00 be ad 03 00 13 00 00 00 ................................
3ee0 ca ad 03 00 0e 00 00 00 de ad 03 00 16 00 00 00 ed ad 03 00 0f 00 00 00 04 ae 03 00 17 00 00 00 ................................
3f00 14 ae 03 00 10 00 00 00 2c ae 03 00 16 00 00 00 3d ae 03 00 11 00 00 00 54 ae 03 00 12 00 00 00 ........,.......=.......T.......
3f20 66 ae 03 00 3d 00 00 00 79 ae 03 00 3d 00 00 00 b7 ae 03 00 13 00 00 00 f5 ae 03 00 15 00 00 00 f...=...y...=...................
3f40 09 af 03 00 15 00 00 00 1f af 03 00 19 00 00 00 35 af 03 00 13 00 00 00 4f af 03 00 1d 00 00 00 ................5.......O.......
3f60 63 af 03 00 31 00 00 00 81 af 03 00 29 00 00 00 b3 af 03 00 0f 00 00 00 dd af 03 00 15 00 00 00 c...1.......)...................
3f80 ed af 03 00 13 00 00 00 03 b0 03 00 12 00 00 00 17 b0 03 00 12 00 00 00 2a b0 03 00 17 00 00 00 ........................*.......
3fa0 3d b0 03 00 27 00 00 00 55 b0 03 00 06 00 00 00 7d b0 03 00 49 00 00 00 84 b0 03 00 1f 00 00 00 =...'...U.......}...I...........
3fc0 ce b0 03 00 0d 00 00 00 ee b0 03 00 3a 02 00 00 fc b0 03 00 04 00 00 00 37 b3 03 00 0b 00 00 00 ............:...........7.......
3fe0 3c b3 03 00 0e 00 00 00 48 b3 03 00 0e 00 00 00 57 b3 03 00 04 00 00 00 66 b3 03 00 44 00 00 00 <.......H.......W.......f...D...
4000 6b b3 03 00 13 00 00 00 b0 b3 03 00 09 00 00 00 c4 b3 03 00 07 00 00 00 ce b3 03 00 34 00 00 00 k...........................4...
4020 d6 b3 03 00 21 00 00 00 0b b4 03 00 1f 00 00 00 2d b4 03 00 1c 00 00 00 4d b4 03 00 1e 00 00 00 ....!...........-.......M.......
4040 6a b4 03 00 51 00 00 00 89 b4 03 00 50 00 00 00 db b4 03 00 15 00 00 00 2c b5 03 00 1c 00 00 00 j...Q.......P...........,.......
4060 42 b5 03 00 10 00 00 00 5f b5 03 00 16 00 00 00 70 b5 03 00 1a 00 00 00 87 b5 03 00 21 00 00 00 B......._.......p...........!...
4080 a2 b5 03 00 0d 00 00 00 c4 b5 03 00 1b 00 00 00 d2 b5 03 00 16 00 00 00 ee b5 03 00 26 00 00 00 ............................&...
40a0 05 b6 03 00 15 00 00 00 2c b6 03 00 2b 00 00 00 42 b6 03 00 14 00 00 00 6e b6 03 00 3e 00 00 00 ........,...+...B.......n...>...
40c0 83 b6 03 00 39 00 00 00 c2 b6 03 00 0e 00 00 00 fc b6 03 00 0c 00 00 00 0b b7 03 00 1a 00 00 00 ....9...........................
40e0 18 b7 03 00 21 00 00 00 33 b7 03 00 34 00 00 00 55 b7 03 00 1d 00 00 00 8a b7 03 00 2e 00 00 00 ....!...3...4...U...............
4100 a8 b7 03 00 de 00 00 00 d7 b7 03 00 92 00 00 00 b6 b8 03 00 0e 00 00 00 49 b9 03 00 1f 00 00 00 ........................I.......
4120 58 b9 03 00 64 00 00 00 78 b9 03 00 0f 00 00 00 dd b9 03 00 29 00 00 00 ed b9 03 00 21 00 00 00 X...d...x...........).......!...
4140 17 ba 03 00 26 00 00 00 39 ba 03 00 34 00 00 00 60 ba 03 00 29 00 00 00 95 ba 03 00 3a 00 00 00 ....&...9...4...`...).......:...
4160 bf ba 03 00 32 00 00 00 fa ba 03 00 0d 00 00 00 2d bb 03 00 10 00 00 00 3b bb 03 00 1d 00 00 00 ....2...........-.......;.......
4180 4c bb 03 00 0d 00 00 00 6a bb 03 00 0f 00 00 00 78 bb 03 00 2e 00 00 00 88 bb 03 00 27 00 00 00 L.......j.......x...........'...
41a0 b7 bb 03 00 31 00 00 00 df bb 03 00 36 00 00 00 11 bc 03 00 2c 00 00 00 48 bc 03 00 21 00 00 00 ....1.......6.......,...H...!...
41c0 75 bc 03 00 13 00 00 00 97 bc 03 00 14 00 00 00 ab bc 03 00 15 00 00 00 c0 bc 03 00 3e 00 00 00 u...........................>...
41e0 d6 bc 03 00 11 00 00 00 15 bd 03 00 13 00 00 00 27 bd 03 00 19 00 00 00 3b bd 03 00 39 00 00 00 ................'.......;...9...
4200 55 bd 03 00 6c 01 00 00 8f bd 03 00 29 00 00 00 fc be 03 00 25 00 00 00 26 bf 03 00 2b 00 00 00 U...l.......).......%...&...+...
4220 4c bf 03 00 08 00 00 00 78 bf 03 00 1b 00 00 00 81 bf 03 00 1c 00 00 00 9d bf 03 00 26 00 00 00 L.......x...................&...
4240 ba bf 03 00 3c 00 00 00 e1 bf 03 00 50 00 00 00 1e c0 03 00 0a 00 00 00 6f c0 03 00 14 00 00 00 ....<.......P...........o.......
4260 7a c0 03 00 13 00 00 00 8f c0 03 00 0e 00 00 00 a3 c0 03 00 1b 00 00 00 b2 c0 03 00 14 00 00 00 z...............................
4280 ce c0 03 00 0c 00 00 00 e3 c0 03 00 0a 00 00 00 f0 c0 03 00 2b 00 00 00 fb c0 03 00 0a 00 00 00 ....................+...........
42a0 27 c1 03 00 07 00 00 00 32 c1 03 00 10 00 00 00 3a c1 03 00 16 00 00 00 4b c1 03 00 39 00 00 00 '.......2.......:.......K...9...
42c0 62 c1 03 00 0c 00 00 00 9c c1 03 00 11 00 00 00 a9 c1 03 00 15 00 00 00 bb c1 03 00 2f 00 00 00 b.........................../...
42e0 d1 c1 03 00 26 00 00 00 01 c2 03 00 11 00 00 00 28 c2 03 00 1c 00 00 00 3a c2 03 00 52 00 00 00 ....&...........(.......:...R...
4300 57 c2 03 00 1c 00 00 00 aa c2 03 00 19 00 00 00 c7 c2 03 00 12 00 00 00 e1 c2 03 00 12 00 00 00 W...............................
4320 f4 c2 03 00 17 00 00 00 07 c3 03 00 1e 00 00 00 1f c3 03 00 1f 00 00 00 3e c3 03 00 20 00 00 00 ........................>.......
4340 5e c3 03 00 1f 00 00 00 7f c3 03 00 24 00 00 00 9f c3 03 00 86 00 00 00 c4 c3 03 00 09 00 00 00 ^...........$...................
4360 4b c4 03 00 25 00 00 00 55 c4 03 00 0c 00 00 00 7b c4 03 00 21 00 00 00 88 c4 03 00 0a 00 00 00 K...%...U.......{...!...........
4380 aa c4 03 00 1f 00 00 00 b5 c4 03 00 2f 00 00 00 d5 c4 03 00 55 00 00 00 05 c5 03 00 22 00 00 00 ............/.......U......."...
43a0 5b c5 03 00 28 00 00 00 7e c5 03 00 3b 00 00 00 a7 c5 03 00 2b 00 00 00 e3 c5 03 00 84 00 00 00 [...(...~...;.......+...........
43c0 0f c6 03 00 26 00 00 00 94 c6 03 00 39 00 00 00 bb c6 03 00 2d 00 00 00 f5 c6 03 00 2e 00 00 00 ....&.......9.......-...........
43e0 23 c7 03 00 3f 00 00 00 52 c7 03 00 3b 00 00 00 92 c7 03 00 3a 00 00 00 ce c7 03 00 98 00 00 00 #...?...R...;.......:...........
4400 09 c8 03 00 4a 00 00 00 a2 c8 03 00 47 00 00 00 ed c8 03 00 14 00 00 00 35 c9 03 00 15 00 00 00 ....J.......G...........5.......
4420 4a c9 03 00 30 00 00 00 60 c9 03 00 1d 00 00 00 91 c9 03 00 0d 00 00 00 af c9 03 00 06 00 00 00 J...0...`.......................
4440 bd c9 03 00 17 00 00 00 c4 c9 03 00 10 00 00 00 dc c9 03 00 0b 00 00 00 ed c9 03 00 29 00 00 00 ............................)...
4460 f9 c9 03 00 2c 00 00 00 23 ca 03 00 2a 00 00 00 50 ca 03 00 12 00 00 00 7b ca 03 00 81 00 00 00 ....,...#...*...P.......{.......
4480 8e ca 03 00 4c 00 00 00 10 cb 03 00 2e 00 00 00 5d cb 03 00 28 00 00 00 8c cb 03 00 17 00 00 00 ....L...........]...(...........
44a0 b5 cb 03 00 5d 00 00 00 cd cb 03 00 48 00 00 00 2b cc 03 00 49 00 00 00 74 cc 03 00 46 00 00 00 ....].......H...+...I...t...F...
44c0 be cc 03 00 18 01 00 00 05 cd 03 00 11 00 00 00 1e ce 03 00 18 00 00 00 30 ce 03 00 04 00 00 00 ........................0.......
44e0 49 ce 03 00 05 00 00 00 4e ce 03 00 16 00 00 00 54 ce 03 00 1d 00 00 00 6b ce 03 00 04 00 00 00 I.......N.......T.......k.......
4500 89 ce 03 00 08 00 00 00 8e ce 03 00 10 00 00 00 97 ce 03 00 0d 00 00 00 a8 ce 03 00 0f 00 00 00 ................................
4520 b6 ce 03 00 1d 00 00 00 c6 ce 03 00 35 00 00 00 e4 ce 03 00 2b 00 00 00 1a cf 03 00 25 00 00 00 ............5.......+.......%...
4540 46 cf 03 00 14 00 00 00 6c cf 03 00 05 00 00 00 81 cf 03 00 40 00 00 00 87 cf 03 00 38 00 00 00 F.......l...........@.......8...
4560 c8 cf 03 00 05 00 00 00 01 d0 03 00 07 00 00 00 07 d0 03 00 21 00 00 00 0f d0 03 00 14 00 00 00 ....................!...........
4580 31 d0 03 00 3d 00 00 00 46 d0 03 00 30 00 00 00 84 d0 03 00 42 00 00 00 b5 d0 03 00 32 00 00 00 1...=...F...0.......B.......2...
45a0 f8 d0 03 00 0b 00 00 00 2b d1 03 00 31 00 00 00 37 d1 03 00 3a 00 00 00 69 d1 03 00 44 00 00 00 ........+...1...7...:...i...D...
45c0 a4 d1 03 00 62 00 00 00 e9 d1 03 00 2d 00 00 00 4c d2 03 00 51 00 00 00 7a d2 03 00 37 00 00 00 ....b.......-...L...Q...z...7...
45e0 cc d2 03 00 31 00 00 00 04 d3 03 00 32 00 00 00 36 d3 03 00 31 00 00 00 69 d3 03 00 2c 00 00 00 ....1.......2...6...1...i...,...
4600 9b d3 03 00 2c 00 00 00 c8 d3 03 00 60 00 00 00 f5 d3 03 00 69 00 00 00 56 d4 03 00 47 00 00 00 ....,.......`.......i...V...G...
4620 c0 d4 03 00 12 00 00 00 08 d5 03 00 13 00 00 00 1b d5 03 00 12 00 00 00 2f d5 03 00 24 00 00 00 ......................../...$...
4640 42 d5 03 00 1e 00 00 00 67 d5 03 00 1b 00 00 00 86 d5 03 00 1c 00 00 00 a2 d5 03 00 1b 00 00 00 B.......g.......................
4660 bf d5 03 00 5a 00 00 00 db d5 03 00 67 00 00 00 36 d6 03 00 21 00 00 00 9e d6 03 00 28 00 00 00 ....Z.......g...6...!.......(...
4680 c0 d6 03 00 52 00 00 00 e9 d6 03 00 29 00 00 00 3c d7 03 00 29 00 00 00 66 d7 03 00 0a 00 00 00 ....R.......)...<...)...f.......
46a0 90 d7 03 00 0c 00 00 00 9b d7 03 00 5b 00 00 00 a8 d7 03 00 5b 00 00 00 04 d8 03 00 06 00 00 00 ............[.......[...........
46c0 60 d8 03 00 0d 00 00 00 67 d8 03 00 0c 00 00 00 75 d8 03 00 33 00 00 00 82 d8 03 00 0a 00 00 00 `.......g.......u...3...........
46e0 b6 d8 03 00 31 00 00 00 c1 d8 03 00 07 00 00 00 f3 d8 03 00 2e 00 00 00 fb d8 03 00 0a 00 00 00 ....1...........................
4700 2a d9 03 00 15 00 00 00 35 d9 03 00 5f 00 00 00 4b d9 03 00 10 00 00 00 ab d9 03 00 05 00 00 00 *.......5..._...K...............
4720 bc d9 03 00 24 00 00 00 c2 d9 03 00 21 00 00 00 e7 d9 03 00 23 00 00 00 09 da 03 00 06 00 00 00 ....$.......!.......#...........
4740 2d da 03 00 27 00 00 00 34 da 03 00 3b 00 00 00 5c da 03 00 57 00 00 00 98 da 03 00 23 00 00 00 -...'...4...;...\...W.......#...
4760 f0 da 03 00 38 00 00 00 14 db 03 00 3f 00 00 00 4d db 03 00 47 00 00 00 8d db 03 00 89 00 00 00 ....8.......?...M...G...........
4780 d5 db 03 00 35 00 00 00 5f dc 03 00 38 00 00 00 95 dc 03 00 39 00 00 00 ce dc 03 00 41 00 00 00 ....5..._...8.......9.......A...
47a0 08 dd 03 00 35 00 00 00 4a dd 03 00 3b 00 00 00 80 dd 03 00 43 00 00 00 bc dd 03 00 37 00 00 00 ....5...J...;.......C.......7...
47c0 00 de 03 00 38 00 00 00 38 de 03 00 4b 00 00 00 71 de 03 00 37 00 00 00 bd de 03 00 35 00 00 00 ....8...8...K...q...7.......5...
47e0 f5 de 03 00 2d 00 00 00 2b df 03 00 53 00 00 00 59 df 03 00 b3 01 00 00 ad df 03 00 1a 00 00 00 ....-...+...S...Y...............
4800 61 e1 03 00 17 00 00 00 7c e1 03 00 94 01 00 00 94 e1 03 00 30 00 00 00 29 e3 03 00 09 00 00 00 a.......|...........0...).......
4820 5a e3 03 00 1c 00 00 00 64 e3 03 00 29 00 00 00 81 e3 03 00 1c 00 00 00 ab e3 03 00 28 00 00 00 Z.......d...)...............(...
4840 c8 e3 03 00 0a 00 00 00 f1 e3 03 00 0c 00 00 00 fc e3 03 00 0a 00 00 00 09 e4 03 00 55 00 00 00 ............................U...
4860 14 e4 03 00 04 00 00 00 6a e4 03 00 08 00 00 00 6f e4 03 00 20 00 00 00 78 e4 03 00 07 00 00 00 ........j.......o.......x.......
4880 99 e4 03 00 08 00 00 00 a1 e4 03 00 11 00 00 00 aa e4 03 00 1b 00 00 00 bc e4 03 00 0b 00 00 00 ................................
48a0 d8 e4 03 00 14 00 00 00 e4 e4 03 00 09 00 00 00 f9 e4 03 00 12 00 00 00 03 e5 03 00 12 00 00 00 ................................
48c0 16 e5 03 00 12 00 00 00 29 e5 03 00 0c 00 00 00 3c e5 03 00 18 00 00 00 49 e5 03 00 12 00 00 00 ........).......<.......I.......
48e0 62 e5 03 00 0f 00 00 00 75 e5 03 00 07 00 00 00 85 e5 03 00 29 00 00 00 8d e5 03 00 13 00 00 00 b.......u...........)...........
4900 b7 e5 03 00 22 00 00 00 cb e5 03 00 29 00 00 00 ee e5 03 00 16 00 00 00 18 e6 03 00 10 00 00 00 ....".......)...................
4920 2f e6 03 00 12 00 00 00 40 e6 03 00 12 00 00 00 53 e6 03 00 12 00 00 00 66 e6 03 00 13 00 00 00 /.......@.......S.......f.......
4940 79 e6 03 00 0c 00 00 00 8d e6 03 00 0c 00 00 00 9a e6 03 00 16 00 00 00 a7 e6 03 00 15 00 00 00 y...............................
4960 be e6 03 00 13 00 00 00 d4 e6 03 00 10 00 00 00 e8 e6 03 00 13 00 00 00 f9 e6 03 00 0c 00 00 00 ................................
4980 0d e7 03 00 09 00 00 00 1a e7 03 00 0f 00 00 00 24 e7 03 00 0e 00 00 00 34 e7 03 00 13 00 00 00 ................$.......4.......
49a0 43 e7 03 00 0a 00 00 00 57 e7 03 00 0b 00 00 00 62 e7 03 00 14 00 00 00 6e e7 03 00 0c 00 00 00 C.......W.......b.......n.......
49c0 83 e7 03 00 12 00 00 00 90 e7 03 00 0a 00 00 00 a3 e7 03 00 12 00 00 00 ae e7 03 00 0d 00 00 00 ................................
49e0 c1 e7 03 00 15 00 00 00 cf e7 03 00 08 00 00 00 e5 e7 03 00 0c 00 00 00 ee e7 03 00 0c 00 00 00 ................................
4a00 fb e7 03 00 11 00 00 00 08 e8 03 00 11 00 00 00 1a e8 03 00 09 00 00 00 2c e8 03 00 0a 00 00 00 ........................,.......
4a20 36 e8 03 00 09 00 00 00 41 e8 03 00 0d 00 00 00 4b e8 03 00 0b 00 00 00 59 e8 03 00 0c 00 00 00 6.......A.......K.......Y.......
4a40 65 e8 03 00 13 00 00 00 72 e8 03 00 0e 00 00 00 86 e8 03 00 0c 00 00 00 95 e8 03 00 09 00 00 00 e.......r.......................
4a60 a2 e8 03 00 0f 00 00 00 ac e8 03 00 13 00 00 00 bc e8 03 00 11 00 00 00 d0 e8 03 00 09 00 00 00 ................................
4a80 e2 e8 03 00 1c 00 00 00 ec e8 03 00 18 00 00 00 09 e9 03 00 4f 00 00 00 22 e9 03 00 06 00 00 00 ....................O...".......
4aa0 72 e9 03 00 14 00 00 00 79 e9 03 00 39 00 00 00 8e e9 03 00 68 00 00 00 c8 e9 03 00 0b 00 00 00 r.......y...9.......h...........
4ac0 31 ea 03 00 33 00 00 00 3d ea 03 00 2e 00 00 00 71 ea 03 00 06 00 00 00 a0 ea 03 00 14 00 00 00 1...3...=.......q...............
4ae0 a7 ea 03 00 11 00 00 00 bc ea 03 00 1c 00 00 00 ce ea 03 00 0b 00 00 00 eb ea 03 00 15 00 00 00 ................................
4b00 f7 ea 03 00 17 00 00 00 0d eb 03 00 24 00 00 00 25 eb 03 00 1e 00 00 00 4a eb 03 00 22 00 00 00 ............$...%.......J..."...
4b20 69 eb 03 00 20 00 00 00 8c eb 03 00 22 00 00 00 ad eb 03 00 14 00 00 00 d0 eb 03 00 13 00 00 00 i..........."...................
4b40 e5 eb 03 00 15 00 00 00 f9 eb 03 00 0a 00 00 00 0f ec 03 00 1b 00 00 00 1a ec 03 00 1c 00 00 00 ................................
4b60 36 ec 03 00 16 00 00 00 53 ec 03 00 12 00 00 00 6a ec 03 00 14 00 00 00 7d ec 03 00 22 00 00 00 6.......S.......j.......}..."...
4b80 92 ec 03 00 1f 00 00 00 b5 ec 03 00 13 00 00 00 d5 ec 03 00 0b 00 00 00 e9 ec 03 00 12 00 00 00 ................................
4ba0 f5 ec 03 00 97 00 00 00 08 ed 03 00 22 00 00 00 a0 ed 03 00 12 00 00 00 c3 ed 03 00 21 00 00 00 ............"...............!...
4bc0 d6 ed 03 00 0a 00 00 00 f8 ed 03 00 2a 00 00 00 03 ee 03 00 1a 00 00 00 2e ee 03 00 16 00 00 00 ............*...................
4be0 49 ee 03 00 13 00 00 00 60 ee 03 00 30 00 00 00 74 ee 03 00 38 00 00 00 a5 ee 03 00 2b 00 00 00 I.......`...0...t...8.......+...
4c00 de ee 03 00 0d 00 00 00 0a ef 03 00 0c 00 00 00 18 ef 03 00 20 00 00 00 25 ef 03 00 18 00 00 00 ........................%.......
4c20 46 ef 03 00 38 00 00 00 5f ef 03 00 1c 00 00 00 98 ef 03 00 0f 00 00 00 b5 ef 03 00 15 00 00 00 F...8..._.......................
4c40 c5 ef 03 00 18 00 00 00 db ef 03 00 0e 00 00 00 f4 ef 03 00 13 00 00 00 03 f0 03 00 bf 00 00 00 ................................
4c60 17 f0 03 00 19 00 00 00 d7 f0 03 00 13 00 00 00 f1 f0 03 00 6e 00 00 00 05 f1 03 00 0a 00 00 00 ....................n...........
4c80 74 f1 03 00 0a 00 00 00 7f f1 03 00 0f 00 00 00 8a f1 03 00 2c 00 00 00 9a f1 03 00 22 00 00 00 t...................,......."...
4ca0 c7 f1 03 00 0d 00 00 00 ea f1 03 00 20 00 00 00 f8 f1 03 00 63 00 00 00 19 f2 03 00 15 00 00 00 ....................c...........
4cc0 7d f2 03 00 4c 00 00 00 93 f2 03 00 18 00 00 00 e0 f2 03 00 0e 00 00 00 f9 f2 03 00 10 00 00 00 }...L...........................
4ce0 08 f3 03 00 36 00 00 00 19 f3 03 00 38 00 00 00 50 f3 03 00 1f 00 00 00 89 f3 03 00 1a 00 00 00 ....6.......8...P...............
4d00 a9 f3 03 00 25 00 00 00 c4 f3 03 00 30 00 00 00 ea f3 03 00 17 00 00 00 1b f4 03 00 2f 00 00 00 ....%.......0.............../...
4d20 33 f4 03 00 30 00 00 00 63 f4 03 00 2b 00 00 00 94 f4 03 00 0c 00 00 00 c0 f4 03 00 0e 00 00 00 3...0...c...+...................
4d40 cd f4 03 00 32 00 00 00 dc f4 03 00 1f 00 00 00 0f f5 03 00 b1 00 00 00 2f f5 03 00 27 00 00 00 ....2.................../...'...
4d60 e1 f5 03 00 25 00 00 00 09 f6 03 00 45 00 00 00 2f f6 03 00 67 00 00 00 75 f6 03 00 51 00 00 00 ....%.......E.../...g...u...Q...
4d80 dd f6 03 00 11 00 00 00 2f f7 03 00 51 00 00 00 41 f7 03 00 a5 00 00 00 93 f7 03 00 16 00 00 00 ......../...Q...A...............
4da0 39 f8 03 00 31 00 00 00 50 f8 03 00 2f 00 00 00 82 f8 03 00 29 00 00 00 b2 f8 03 00 0e 00 00 00 9...1...P.../.......)...........
4dc0 dc f8 03 00 2a 00 00 00 eb f8 03 00 07 00 00 00 16 f9 03 00 11 00 00 00 1e f9 03 00 1b 00 00 00 ....*...........................
4de0 30 f9 03 00 25 00 00 00 4c f9 03 00 9e 00 00 00 72 f9 03 00 17 00 00 00 11 fa 03 00 5e 00 00 00 0...%...L.......r...........^...
4e00 29 fa 03 00 86 00 00 00 88 fa 03 00 17 00 00 00 0f fb 03 00 6b 00 00 00 27 fb 03 00 4f 00 00 00 )...................k...'...O...
4e20 93 fb 03 00 1c 00 00 00 e3 fb 03 00 09 00 00 00 00 fc 03 00 20 00 00 00 0a fc 03 00 2d 00 00 00 ............................-...
4e40 2b fc 03 00 0a 00 00 00 59 fc 03 00 38 00 00 00 64 fc 03 00 03 00 00 00 9d fc 03 00 21 00 00 00 +.......Y...8...d...........!...
4e60 a1 fc 03 00 0d 00 00 00 c3 fc 03 00 07 00 00 00 d1 fc 03 00 1b 00 00 00 d9 fc 03 00 3f 00 00 00 ............................?...
4e80 f5 fc 03 00 43 00 00 00 35 fd 03 00 26 00 00 00 79 fd 03 00 13 00 00 00 a0 fd 03 00 2a 00 00 00 ....C...5...&...y...........*...
4ea0 b4 fd 03 00 2f 00 00 00 df fd 03 00 3e 00 00 00 0f fe 03 00 9f 00 00 00 4e fe 03 00 6c 00 00 00 ..../.......>...........N...l...
4ec0 ee fe 03 00 32 00 00 00 5b ff 03 00 39 00 00 00 8e ff 03 00 39 00 00 00 c8 ff 03 00 37 00 00 00 ....2...[...9.......9.......7...
4ee0 02 00 04 00 40 00 00 00 3a 00 04 00 3b 00 00 00 7b 00 04 00 3f 00 00 00 b7 00 04 00 29 00 00 00 ....@...:...;...{...?.......)...
4f00 f7 00 04 00 5a 00 00 00 21 01 04 00 f5 00 00 00 7c 01 04 00 72 00 00 00 72 02 04 00 3e 00 00 00 ....Z...!.......|...r...r...>...
4f20 e5 02 04 00 96 00 00 00 24 03 04 00 d7 00 00 00 bb 03 04 00 3a 00 00 00 93 04 04 00 3e 00 00 00 ........$...........:.......>...
4f40 ce 04 04 00 74 00 00 00 0d 05 04 00 93 00 00 00 82 05 04 00 65 00 00 00 16 06 04 00 95 00 00 00 ....t...............e...........
4f60 7c 06 04 00 67 00 00 00 12 07 04 00 aa 00 00 00 7a 07 04 00 a3 00 00 00 25 08 04 00 8a 01 00 00 |...g...........z.......%.......
4f80 c9 08 04 00 27 00 00 00 54 0a 04 00 64 00 00 00 7c 0a 04 00 74 00 00 00 e1 0a 04 00 7c 00 00 00 ....'...T...d...|...t.......|...
4fa0 56 0b 04 00 62 00 00 00 d3 0b 04 00 2a 00 00 00 36 0c 04 00 7a 01 00 00 61 0c 04 00 27 00 00 00 V...b.......*...6...z...a...'...
4fc0 dc 0d 04 00 fc 00 00 00 04 0e 04 00 f8 00 00 00 01 0f 04 00 20 00 00 00 fa 0f 04 00 46 00 00 00 ............................F...
4fe0 1b 10 04 00 1e 00 00 00 62 10 04 00 32 00 00 00 81 10 04 00 1c 00 00 00 b4 10 04 00 36 00 00 00 ........b...2...............6...
5000 d1 10 04 00 91 00 00 00 08 11 04 00 9c 01 00 00 9a 11 04 00 64 00 00 00 37 13 04 00 66 00 00 00 ....................d...7...f...
5020 9c 13 04 00 3a 00 00 00 03 14 04 00 38 00 00 00 3e 14 04 00 3a 00 00 00 77 14 04 00 a8 00 00 00 ....:.......8...>...:...w.......
5040 b2 14 04 00 f7 00 00 00 5b 15 04 00 8e 00 00 00 53 16 04 00 5b 00 00 00 e2 16 04 00 aa 00 00 00 ........[.......S...[...........
5060 3e 17 04 00 58 00 00 00 e9 17 04 00 31 00 00 00 42 18 04 00 ae 00 00 00 74 18 04 00 98 00 00 00 >...X.......1...B.......t.......
5080 23 19 04 00 4a 00 00 00 bc 19 04 00 3b 00 00 00 07 1a 04 00 39 00 00 00 43 1a 04 00 31 00 00 00 #...J.......;.......9...C...1...
50a0 7d 1a 04 00 4c 00 00 00 af 1a 04 00 4e 00 00 00 fc 1a 04 00 3f 00 00 00 4b 1b 04 00 40 00 00 00 }...L.......N.......?...K...@...
50c0 8b 1b 04 00 3b 00 00 00 cc 1b 04 00 4f 00 00 00 08 1c 04 00 56 00 00 00 58 1c 04 00 50 00 00 00 ....;.......O.......V...X...P...
50e0 af 1c 04 00 1a 00 00 00 00 1d 04 00 bd 00 00 00 1b 1d 04 00 bd 00 00 00 d9 1d 04 00 53 00 00 00 ............................S...
5100 97 1e 04 00 78 00 00 00 eb 1e 04 00 0e 00 00 00 64 1f 04 00 0b 00 00 00 73 1f 04 00 0e 00 00 00 ....x...........d.......s.......
5120 7f 1f 04 00 05 00 00 00 8e 1f 04 00 09 00 00 00 94 1f 04 00 09 00 00 00 9e 1f 04 00 1b 00 00 00 ................................
5140 a8 1f 04 00 13 00 00 00 c4 1f 04 00 17 00 00 00 d8 1f 04 00 3e 00 00 00 f0 1f 04 00 79 00 00 00 ....................>.......y...
5160 2f 20 04 00 16 00 00 00 a9 20 04 00 0e 00 00 00 c0 20 04 00 5d 00 00 00 cf 20 04 00 5d 00 00 00 /...................].......]...
5180 2d 21 04 00 30 00 00 00 8b 21 04 00 29 00 00 00 bc 21 04 00 27 00 00 00 e6 21 04 00 16 00 00 00 -!..0....!..)....!..'....!......
51a0 0e 22 04 00 25 00 00 00 25 22 04 00 19 00 00 00 4b 22 04 00 1d 00 00 00 65 22 04 00 26 00 00 00 ."..%...%"......K"......e"..&...
51c0 83 22 04 00 28 00 00 00 aa 22 04 00 29 00 00 00 d3 22 04 00 32 00 00 00 fd 22 04 00 2a 00 00 00 ."..(...."..)...."..2...."..*...
51e0 30 23 04 00 2b 00 00 00 5b 23 04 00 32 00 00 00 87 23 04 00 37 00 00 00 ba 23 04 00 3c 00 00 00 0#..+...[#..2....#..7....#..<...
5200 f2 23 04 00 3e 00 00 00 2f 24 04 00 42 00 00 00 6e 24 04 00 41 00 00 00 b1 24 04 00 3f 00 00 00 .#..>.../$..B...n$..A....$..?...
5220 f3 24 04 00 3f 00 00 00 33 25 04 00 43 00 00 00 73 25 04 00 4e 00 00 00 b7 25 04 00 40 00 00 00 .$..?...3%..C...s%..N....%..@...
5240 06 26 04 00 37 00 00 00 47 26 04 00 39 00 00 00 7f 26 04 00 34 00 00 00 b9 26 04 00 35 00 00 00 .&..7...G&..9....&..4....&..5...
5260 ee 26 04 00 36 00 00 00 24 27 04 00 37 00 00 00 5b 27 04 00 43 00 00 00 93 27 04 00 3c 00 00 00 .&..6...$'..7...['..C....'..<...
5280 d7 27 04 00 3e 00 00 00 14 28 04 00 3b 00 00 00 53 28 04 00 1f 00 00 00 8f 28 04 00 1f 00 00 00 .'..>....(..;...S(.......(......
52a0 af 28 04 00 12 00 00 00 cf 28 04 00 09 00 00 00 e2 28 04 00 0a 00 00 00 ec 28 04 00 0a 00 00 00 .(.......(.......(.......(......
52c0 f7 28 04 00 07 00 00 00 02 29 04 00 3d 00 00 00 0a 29 04 00 0b 00 00 00 48 29 04 00 19 00 00 00 .(.......)..=....)......H)......
52e0 54 29 04 00 07 00 00 00 6e 29 04 00 3d 00 00 00 76 29 04 00 36 00 00 00 b4 29 04 00 07 00 00 00 T)......n)..=...v)..6....)......
5300 eb 29 04 00 14 00 00 00 f3 29 04 00 15 00 00 00 08 2a 04 00 1b 00 00 00 1e 2a 04 00 15 00 00 00 .).......).......*.......*......
5320 3a 2a 04 00 2a 00 00 00 50 2a 04 00 29 00 00 00 7b 2a 04 00 2f 00 00 00 a5 2a 04 00 1e 00 00 00 :*..*...P*..)...{*../....*......
5340 d5 2a 04 00 1b 00 00 00 f4 2a 04 00 24 00 00 00 10 2b 04 00 09 00 00 00 35 2b 04 00 06 00 00 00 .*.......*..$....+......5+......
5360 3f 2b 04 00 1d 00 00 00 46 2b 04 00 0a 00 00 00 64 2b 04 00 0f 00 00 00 6f 2b 04 00 06 00 00 00 ?+......F+......d+......o+......
5380 7f 2b 04 00 0f 00 00 00 86 2b 04 00 17 00 00 00 96 2b 04 00 0a 00 00 00 ae 2b 04 00 6f 00 00 00 .+.......+.......+.......+..o...
53a0 b9 2b 04 00 0a 00 00 00 29 2c 04 00 06 00 00 00 34 2c 04 00 c8 00 00 00 3b 2c 04 00 09 00 00 00 .+......),......4,......;,......
53c0 04 2d 04 00 0a 00 00 00 0e 2d 04 00 12 00 00 00 19 2d 04 00 0c 00 00 00 2c 2d 04 00 0a 00 00 00 .-.......-.......-......,-......
53e0 39 2d 04 00 0a 00 00 00 44 2d 04 00 0e 00 00 00 4f 2d 04 00 0a 00 00 00 5e 2d 04 00 2c 00 00 00 9-......D-......O-......^-..,...
5400 69 2d 04 00 1f 00 00 00 96 2d 04 00 0e 00 00 00 b6 2d 04 00 22 00 00 00 c5 2d 04 00 0b 00 00 00 i-.......-.......-.."....-......
5420 e8 2d 04 00 0f 00 00 00 f4 2d 04 00 18 00 00 00 04 2e 04 00 0f 00 00 00 1d 2e 04 00 0d 00 00 00 .-.......-......................
5440 2d 2e 04 00 06 00 00 00 3b 2e 04 00 08 00 00 00 42 2e 04 00 03 00 00 00 4b 2e 04 00 04 00 00 00 -.......;.......B.......K.......
5460 4f 2e 04 00 10 00 00 00 54 2e 04 00 0a 00 00 00 65 2e 04 00 0a 00 00 00 70 2e 04 00 10 00 00 00 O.......T.......e.......p.......
5480 7b 2e 04 00 16 00 00 00 8c 2e 04 00 0d 00 00 00 a3 2e 04 00 06 00 00 00 b1 2e 04 00 18 00 00 00 {...............................
54a0 b8 2e 04 00 40 00 00 00 d1 2e 04 00 62 00 00 00 12 2f 04 00 30 00 00 00 75 2f 04 00 30 00 00 00 ....@.......b..../..0...u/..0...
54c0 a6 2f 04 00 1b 00 00 00 d7 2f 04 00 1f 00 00 00 f3 2f 04 00 1a 00 00 00 13 30 04 00 1e 00 00 00 ./......./......./.......0......
54e0 2e 30 04 00 14 00 00 00 4d 30 04 00 15 00 00 00 62 30 04 00 1f 00 00 00 78 30 04 00 0e 00 00 00 .0......M0......b0......x0......
5500 98 30 04 00 10 00 00 00 a7 30 04 00 0e 00 00 00 b8 30 04 00 0d 00 00 00 c7 30 04 00 0c 00 00 00 .0.......0.......0.......0......
5520 d5 30 04 00 08 00 00 00 e2 30 04 00 05 00 00 00 eb 30 04 00 04 00 00 00 f1 30 04 00 17 00 00 00 .0.......0.......0.......0......
5540 f6 30 04 00 0c 00 00 00 0e 31 04 00 2d 00 00 00 1b 31 04 00 12 00 00 00 49 31 04 00 18 00 00 00 .0.......1..-....1......I1......
5560 5c 31 04 00 06 00 00 00 75 31 04 00 11 00 00 00 7c 31 04 00 0d 00 00 00 8e 31 04 00 0e 00 00 00 \1......u1......|1.......1......
5580 9c 31 04 00 0b 00 00 00 ab 31 04 00 11 00 00 00 b7 31 04 00 0e 00 00 00 c9 31 04 00 10 00 00 00 .1.......1.......1.......1......
55a0 d8 31 04 00 27 00 00 00 e9 31 04 00 17 00 00 00 11 32 04 00 0d 00 00 00 29 32 04 00 07 00 00 00 .1..'....1.......2......)2......
55c0 37 32 04 00 16 00 00 00 3f 32 04 00 08 00 00 00 56 32 04 00 0e 00 00 00 5f 32 04 00 1a 00 00 00 72......?2......V2......_2......
55e0 6e 32 04 00 11 00 00 00 89 32 04 00 13 00 00 00 9b 32 04 00 0f 00 00 00 af 32 04 00 0d 00 00 00 n2.......2.......2.......2......
5600 bf 32 04 00 21 00 00 00 cd 32 04 00 17 00 00 00 ef 32 04 00 1e 00 00 00 07 33 04 00 1d 00 00 00 .2..!....2.......2.......3......
5620 26 33 04 00 0e 00 00 00 44 33 04 00 15 00 00 00 53 33 04 00 0c 00 00 00 69 33 04 00 11 00 00 00 &3......D3......S3......i3......
5640 76 33 04 00 2b 00 00 00 88 33 04 00 0f 00 00 00 b4 33 04 00 1d 00 00 00 c4 33 04 00 1a 00 00 00 v3..+....3.......3.......3......
5660 e2 33 04 00 13 00 00 00 fd 33 04 00 2d 00 00 00 11 34 04 00 37 00 00 00 3f 34 04 00 2d 00 00 00 .3.......3..-....4..7...?4..-...
5680 77 34 04 00 2c 00 00 00 a5 34 04 00 30 00 00 00 d2 34 04 00 32 00 00 00 03 35 04 00 29 00 00 00 w4..,....4..0....4..2....5..)...
56a0 36 35 04 00 33 00 00 00 60 35 04 00 27 00 00 00 94 35 04 00 26 00 00 00 bc 35 04 00 2c 00 00 00 65..3...`5..'....5..&....5..,...
56c0 e3 35 04 00 2e 00 00 00 10 36 04 00 37 00 00 00 3f 36 04 00 41 00 00 00 77 36 04 00 35 00 00 00 .5.......6..7...?6..A...w6..5...
56e0 b9 36 04 00 34 00 00 00 ef 36 04 00 3a 00 00 00 24 37 04 00 36 00 00 00 5f 37 04 00 3c 00 00 00 .6..4....6..:...$7..6..._7..<...
5700 96 37 04 00 3f 00 00 00 d3 37 04 00 34 00 00 00 13 38 04 00 2a 00 00 00 48 38 04 00 32 00 00 00 .7..?....7..4....8..*...H8..2...
5720 73 38 04 00 2b 00 00 00 a6 38 04 00 2a 00 00 00 d2 38 04 00 2b 00 00 00 fd 38 04 00 2f 00 00 00 s8..+....8..*....8..+....8../...
5740 29 39 04 00 0f 00 00 00 59 39 04 00 20 00 00 00 69 39 04 00 23 00 00 00 8a 39 04 00 26 00 00 00 )9......Y9......i9..#....9..&...
5760 ae 39 04 00 05 00 00 00 d5 39 04 00 08 00 00 00 db 39 04 00 64 01 00 00 e4 39 04 00 29 00 00 00 .9.......9.......9..d....9..)...
5780 49 3b 04 00 9b 00 00 00 73 3b 04 00 4c 00 00 00 0f 3c 04 00 4c 00 00 00 5c 3c 04 00 64 00 00 00 I;......s;..L....<..L...\<..d...
57a0 a9 3c 04 00 43 00 00 00 0e 3d 04 00 e0 00 00 00 52 3d 04 00 e0 01 00 00 33 3e 04 00 7a 00 00 00 .<..C....=......R=......3>..z...
57c0 14 40 04 00 47 00 00 00 8f 40 04 00 88 00 00 00 d7 40 04 00 2e 00 00 00 60 41 04 00 05 00 00 00 .@..G....@.......@......`A......
57e0 8f 41 04 00 11 00 00 00 95 41 04 00 16 00 00 00 a7 41 04 00 19 00 00 00 be 41 04 00 36 00 00 00 .A.......A.......A.......A..6...
5800 d8 41 04 00 54 00 00 00 0f 42 04 00 20 00 00 00 64 42 04 00 0b 00 00 00 85 42 04 00 35 00 00 00 .A..T....B......dB.......B..5...
5820 91 42 04 00 28 00 00 00 c7 42 04 00 1a 00 00 00 f0 42 04 00 19 00 00 00 0b 43 04 00 27 00 00 00 .B..(....B.......B.......C..'...
5840 25 43 04 00 09 00 00 00 4d 43 04 00 15 00 00 00 57 43 04 00 07 00 00 00 6d 43 04 00 36 00 00 00 %C......MC......WC......mC..6...
5860 75 43 04 00 0c 00 00 00 ac 43 04 00 17 00 00 00 b9 43 04 00 20 00 00 00 d1 43 04 00 23 00 00 00 uC.......C.......C.......C..#...
5880 f2 43 04 00 10 00 00 00 16 44 04 00 0f 00 00 00 27 44 04 00 05 01 00 00 37 44 04 00 03 00 00 00 .C.......D......'D......7D......
58a0 3d 45 04 00 04 00 00 00 41 45 04 00 13 00 00 00 46 45 04 00 09 00 00 00 5a 45 04 00 0a 00 00 00 =E......AE......FE......ZE......
58c0 64 45 04 00 0c 00 00 00 6f 45 04 00 0c 00 00 00 7c 45 04 00 49 00 00 00 89 45 04 00 43 00 00 00 dE......oE......|E..I....E..C...
58e0 d3 45 04 00 a2 00 00 00 17 46 04 00 04 00 00 00 ba 46 04 00 09 00 00 00 bf 46 04 00 1b 00 00 00 .E.......F.......F.......F......
5900 c9 46 04 00 33 00 00 00 e5 46 04 00 3f 00 00 00 19 47 04 00 04 00 00 00 59 47 04 00 3e 00 00 00 .F..3....F..?....G......YG..>...
5920 5e 47 04 00 27 00 00 00 9d 47 04 00 12 00 00 00 c5 47 04 00 0c 00 00 00 d8 47 04 00 03 00 00 00 ^G..'....G.......G.......G......
5940 e5 47 04 00 11 00 00 00 e9 47 04 00 0e 00 00 00 fb 47 04 00 04 00 00 00 0a 48 04 00 03 00 00 00 .G.......G.......G.......H......
5960 0f 48 04 00 0f 00 00 00 13 48 04 00 12 00 00 00 23 48 04 00 08 00 00 00 36 48 04 00 11 00 00 00 .H.......H......#H......6H......
5980 3f 48 04 00 0e 00 00 00 51 48 04 00 04 00 00 00 60 48 04 00 0f 00 00 00 65 48 04 00 0b 00 00 00 ?H......QH......`H......eH......
59a0 75 48 04 00 07 00 00 00 81 48 04 00 4d 00 00 00 89 48 04 00 4c 00 00 00 d7 48 04 00 4e 00 00 00 uH.......H..M....H..L....H..N...
59c0 24 49 04 00 4d 00 00 00 73 49 04 00 0e 00 00 00 c1 49 04 00 0e 00 00 00 d0 49 04 00 0a 00 00 00 $I..M...sI.......I.......I......
59e0 df 49 04 00 12 00 00 00 ea 49 04 00 16 00 00 00 fd 49 04 00 0c 00 00 00 14 4a 04 00 0c 00 00 00 .I.......I.......I.......J......
5a00 21 4a 04 00 16 00 00 00 2e 4a 04 00 12 00 00 00 45 4a 04 00 19 00 00 00 58 4a 04 00 0c 00 00 00 !J.......J......EJ......XJ......
5a20 72 4a 04 00 08 00 00 00 7f 4a 04 00 4a 00 00 00 88 4a 04 00 48 00 00 00 d3 4a 04 00 52 00 00 00 rJ.......J..J....J..H....J..R...
5a40 1c 4b 04 00 1d 00 00 00 6f 4b 04 00 26 00 00 00 8d 4b 04 00 2d 00 00 00 b4 4b 04 00 28 00 00 00 .K......oK..&....K..-....K..(...
5a60 e2 4b 04 00 0e 00 00 00 0b 4c 04 00 1e 00 00 00 1a 4c 04 00 28 00 00 00 39 4c 04 00 04 00 00 00 .K.......L.......L..(...9L......
5a80 62 4c 04 00 07 00 00 00 67 4c 04 00 15 00 00 00 6f 4c 04 00 1d 00 00 00 85 4c 04 00 1c 00 00 00 bL......gL......oL.......L......
5aa0 a3 4c 04 00 13 00 00 00 c0 4c 04 00 17 00 00 00 d4 4c 04 00 1f 00 00 00 ec 4c 04 00 0f 00 00 00 .L.......L.......L.......L......
5ac0 0c 4d 04 00 10 00 00 00 1c 4d 04 00 0d 00 00 00 2d 4d 04 00 2d 00 00 00 3b 4d 04 00 2f 00 00 00 .M.......M......-M..-...;M../...
5ae0 69 4d 04 00 31 00 00 00 99 4d 04 00 11 00 00 00 cb 4d 04 00 30 00 00 00 dd 4d 04 00 16 00 00 00 iM..1....M.......M..0....M......
5b00 0e 4e 04 00 18 00 00 00 25 4e 04 00 14 00 00 00 3e 4e 04 00 18 00 00 00 53 4e 04 00 17 00 00 00 .N......%N......>N......SN......
5b20 6c 4e 04 00 1b 00 00 00 84 4e 04 00 59 00 00 00 a0 4e 04 00 10 00 00 00 fa 4e 04 00 07 00 00 00 lN.......N..Y....N.......N......
5b40 0b 4f 04 00 23 00 00 00 13 4f 04 00 0b 00 00 00 37 4f 04 00 10 00 00 00 43 4f 04 00 0e 00 00 00 .O..#....O......7O......CO......
5b60 54 4f 04 00 1b 00 00 00 63 4f 04 00 05 00 00 00 7f 4f 04 00 1e 00 00 00 85 4f 04 00 1b 00 00 00 TO......cO.......O.......O......
5b80 a4 4f 04 00 11 00 00 00 c0 4f 04 00 12 00 00 00 d2 4f 04 00 1d 00 00 00 e5 4f 04 00 0d 00 00 00 .O.......O.......O.......O......
5ba0 03 50 04 00 0a 00 00 00 11 50 04 00 12 00 00 00 1c 50 04 00 10 00 00 00 2f 50 04 00 10 00 00 00 .P.......P.......P....../P......
5bc0 40 50 04 00 36 00 00 00 51 50 04 00 16 00 00 00 88 50 04 00 10 00 00 00 9f 50 04 00 16 00 00 00 @P..6...QP.......P.......P......
5be0 b0 50 04 00 17 00 00 00 c7 50 04 00 1c 00 00 00 df 50 04 00 0a 00 00 00 fc 50 04 00 1a 00 00 00 .P.......P.......P.......P......
5c00 07 51 04 00 2f 00 00 00 22 51 04 00 21 00 00 00 52 51 04 00 16 00 00 00 74 51 04 00 1e 00 00 00 .Q../..."Q..!...RQ......tQ......
5c20 8b 51 04 00 06 00 00 00 aa 51 04 00 05 00 00 00 b1 51 04 00 50 00 00 00 b7 51 04 00 1a 00 00 00 .Q.......Q.......Q..P....Q......
5c40 08 52 04 00 2c 00 00 00 23 52 04 00 12 00 00 00 50 52 04 00 04 00 00 00 63 52 04 00 14 00 00 00 .R..,...#R......PR......cR......
5c60 68 52 04 00 14 00 00 00 7d 52 04 00 09 00 00 00 92 52 04 00 0c 00 00 00 9c 52 04 00 23 00 00 00 hR......}R.......R.......R..#...
5c80 a9 52 04 00 05 00 00 00 cd 52 04 00 0a 00 00 00 d3 52 04 00 0e 00 00 00 de 52 04 00 0d 00 00 00 .R.......R.......R.......R......
5ca0 ed 52 04 00 04 00 00 00 fb 52 04 00 0b 00 00 00 00 53 04 00 1d 00 00 00 0c 53 04 00 4a 00 00 00 .R.......R.......S.......S..J...
5cc0 2a 53 04 00 16 00 00 00 75 53 04 00 16 00 00 00 8c 53 04 00 54 00 00 00 a3 53 04 00 12 00 00 00 *S......uS.......S..T....S......
5ce0 f8 53 04 00 4b 00 00 00 0b 54 04 00 1c 00 00 00 57 54 04 00 0f 00 00 00 74 54 04 00 21 00 00 00 .S..K....T......WT......tT..!...
5d00 84 54 04 00 11 00 00 00 a6 54 04 00 24 00 00 00 b8 54 04 00 0f 00 00 00 dd 54 04 00 06 00 00 00 .T.......T..$....T.......T......
5d20 ed 54 04 00 0a 00 00 00 f4 54 04 00 3a 00 00 00 ff 54 04 00 04 00 00 00 3a 55 04 00 1b 00 00 00 .T.......T..:....T......:U......
5d40 3f 55 04 00 37 00 00 00 5b 55 04 00 0a 00 00 00 93 55 04 00 0d 00 00 00 9e 55 04 00 15 00 00 00 ?U..7...[U.......U.......U......
5d60 ac 55 04 00 13 00 00 00 c2 55 04 00 0d 00 00 00 d6 55 04 00 12 00 00 00 e4 55 04 00 09 00 00 00 .U.......U.......U.......U......
5d80 f7 55 04 00 0c 00 00 00 01 56 04 00 14 00 00 00 0e 56 04 00 04 00 00 00 23 56 04 00 10 00 00 00 .U.......V.......V......#V......
5da0 28 56 04 00 16 00 00 00 39 56 04 00 0c 00 00 00 50 56 04 00 37 00 00 00 5d 56 04 00 0c 00 00 00 (V......9V......PV..7...]V......
5dc0 95 56 04 00 07 00 00 00 a2 56 04 00 04 00 00 00 aa 56 04 00 19 00 00 00 af 56 04 00 cc 00 00 00 .V.......V.......V.......V......
5de0 c9 56 04 00 0a 00 00 00 96 57 04 00 3f 00 00 00 a1 57 04 00 04 00 00 00 e1 57 04 00 20 00 00 00 .V.......W..?....W.......W......
5e00 e6 57 04 00 33 00 00 00 07 58 04 00 0c 00 00 00 3b 58 04 00 0c 00 00 00 48 58 04 00 07 00 00 00 .W..3....X......;X......HX......
5e20 55 58 04 00 09 00 00 00 5d 58 04 00 0f 00 00 00 67 58 04 00 15 00 00 00 77 58 04 00 0e 00 00 00 UX......]X......gX......wX......
5e40 8d 58 04 00 0e 00 00 00 9c 58 04 00 09 00 00 00 ab 58 04 00 17 00 00 00 b5 58 04 00 1b 00 00 00 .X.......X.......X.......X......
5e60 cd 58 04 00 2c 00 00 00 e9 58 04 00 09 00 00 00 16 59 04 00 2a 00 00 00 20 59 04 00 28 00 00 00 .X..,....X.......Y..*....Y..(...
5e80 4b 59 04 00 1b 00 00 00 74 59 04 00 49 00 00 00 90 59 04 00 07 00 00 00 da 59 04 00 08 00 00 00 KY......tY..I....Y.......Y......
5ea0 e2 59 04 00 43 00 00 00 eb 59 04 00 1e 00 00 00 2f 5a 04 00 2d 00 00 00 4e 5a 04 00 24 00 00 00 .Y..C....Y....../Z..-...NZ..$...
5ec0 7c 5a 04 00 10 00 00 00 a1 5a 04 00 0d 00 00 00 b2 5a 04 00 0e 00 00 00 c0 5a 04 00 5d 00 00 00 |Z.......Z.......Z.......Z..]...
5ee0 cf 5a 04 00 22 00 00 00 2d 5b 04 00 40 00 00 00 50 5b 04 00 21 00 00 00 91 5b 04 00 3c 00 00 00 .Z.."...-[..@...P[..!....[..<...
5f00 b3 5b 04 00 70 00 00 00 f0 5b 04 00 24 00 00 00 61 5c 04 00 04 00 00 00 86 5c 04 00 0b 00 00 00 .[..p....[..$...a\.......\......
5f20 8b 5c 04 00 12 00 00 00 97 5c 04 00 4a 01 00 00 aa 5c 04 00 44 00 00 00 f5 5d 04 00 4c 00 00 00 .\.......\..J....\..D....]..L...
5f40 3a 5e 04 00 12 00 00 00 87 5e 04 00 04 00 00 00 9a 5e 04 00 04 00 00 00 9f 5e 04 00 05 00 00 00 :^.......^.......^.......^......
5f60 a4 5e 04 00 0d 00 00 00 aa 5e 04 00 0d 00 00 00 b8 5e 04 00 38 00 00 00 c6 5e 04 00 02 00 00 00 .^.......^.......^..8....^......
5f80 ff 5e 04 00 15 00 00 00 02 5f 04 00 0a 00 00 00 18 5f 04 00 02 00 00 00 23 5f 04 00 0a 00 00 00 .^......._......._......#_......
5fa0 26 5f 04 00 0f 00 00 00 31 5f 04 00 0a 00 00 00 41 5f 04 00 03 00 00 00 4c 5f 04 00 0c 00 00 00 &_......1_......A_......L_......
5fc0 50 5f 04 00 0e 00 00 00 5d 5f 04 00 06 00 00 00 6c 5f 04 00 02 00 00 00 73 5f 04 00 0a 00 00 00 P_......]_......l_......s_......
5fe0 76 5f 04 00 20 00 00 00 81 5f 04 00 20 00 00 00 a2 5f 04 00 0c 00 00 00 c3 5f 04 00 08 00 00 00 v_......._......._......._......
6000 d0 5f 04 00 10 00 00 00 d9 5f 04 00 0e 00 00 00 ea 5f 04 00 20 00 00 00 f9 5f 04 00 13 00 00 00 ._......._......._......._......
6020 1a 60 04 00 0b 00 00 00 2e 60 04 00 17 00 00 00 3a 60 04 00 18 00 00 00 52 60 04 00 14 00 00 00 .`.......`......:`......R`......
6040 6b 60 04 00 0a 00 00 00 80 60 04 00 1f 00 00 00 8b 60 04 00 2b 00 00 00 ab 60 04 00 ad 00 00 00 k`.......`.......`..+....`......
6060 d7 60 04 00 1f 00 00 00 85 61 04 00 38 00 00 00 a5 61 04 00 1e 01 00 00 de 61 04 00 3f 00 00 00 .`.......a..8....a.......a..?...
6080 fd 62 04 00 12 00 00 00 3d 63 04 00 3b 00 00 00 50 63 04 00 52 00 00 00 8c 63 04 00 0a 00 00 00 .b......=c..;...Pc..R....c......
60a0 df 63 04 00 15 00 00 00 ea 63 04 00 0c 00 00 00 00 64 04 00 3c 00 00 00 0d 64 04 00 08 00 00 00 .c.......c.......d..<....d......
60c0 4a 64 04 00 05 00 00 00 53 64 04 00 05 00 00 00 59 64 04 00 5f 00 00 00 5f 64 04 00 16 00 00 00 Jd......Sd......Yd.._..._d......
60e0 bf 64 04 00 14 00 00 00 d6 64 04 00 31 00 00 00 eb 64 04 00 0c 00 00 00 1d 65 04 00 0c 00 00 00 .d.......d..1....d.......e......
6100 2a 65 04 00 0d 00 00 00 37 65 04 00 09 00 00 00 45 65 04 00 25 00 00 00 4f 65 04 00 39 00 00 00 *e......7e......Ee..%...Oe..9...
6120 75 65 04 00 35 00 00 00 af 65 04 00 0c 00 00 00 e5 65 04 00 14 00 00 00 f2 65 04 00 30 00 00 00 ue..5....e.......e.......e..0...
6140 07 66 04 00 0d 00 00 00 38 66 04 00 0c 00 00 00 46 66 04 00 17 00 00 00 53 66 04 00 14 00 00 00 .f......8f......Ff......Sf......
6160 6b 66 04 00 15 00 00 00 80 66 04 00 09 00 00 00 96 66 04 00 15 00 00 00 a0 66 04 00 16 00 00 00 kf.......f.......f.......f......
6180 b6 66 04 00 0b 00 00 00 cd 66 04 00 13 00 00 00 d9 66 04 00 13 00 00 00 ed 66 04 00 15 00 00 00 .f.......f.......f.......f......
61a0 01 67 04 00 15 00 00 00 17 67 04 00 0c 00 00 00 2d 67 04 00 32 00 00 00 3a 67 04 00 1b 00 00 00 .g.......g......-g..2...:g......
61c0 6d 67 04 00 46 00 00 00 89 67 04 00 6b 00 00 00 d0 67 04 00 3e 00 00 00 3c 68 04 00 16 00 00 00 mg..F....g..k....g..>...<h......
61e0 7b 68 04 00 16 01 00 00 92 68 04 00 39 01 00 00 a9 69 04 00 af 00 00 00 e3 6a 04 00 59 00 00 00 {h.......h..9....i.......j..Y...
6200 93 6b 04 00 1e 00 00 00 ed 6b 04 00 0c 00 00 00 0c 6c 04 00 17 00 00 00 19 6c 04 00 0e 00 00 00 .k.......k.......l.......l......
6220 31 6c 04 00 0e 00 00 00 40 6c 04 00 0f 00 00 00 4f 6c 04 00 14 00 00 00 5f 6c 04 00 15 00 00 00 1l......@l......Ol......_l......
6240 74 6c 04 00 0c 00 00 00 8a 6c 04 00 09 00 00 00 97 6c 04 00 0c 00 00 00 a1 6c 04 00 0b 00 00 00 tl.......l.......l.......l......
6260 ae 6c 04 00 0e 00 00 00 ba 6c 04 00 15 00 00 00 c9 6c 04 00 16 00 00 00 df 6c 04 00 0b 00 00 00 .l.......l.......l.......l......
6280 f6 6c 04 00 13 00 00 00 02 6d 04 00 15 00 00 00 16 6d 04 00 15 00 00 00 2c 6d 04 00 0c 00 00 00 .l.......m.......m......,m......
62a0 42 6d 04 00 32 00 00 00 4f 6d 04 00 2a 00 00 00 82 6d 04 00 45 00 00 00 ad 6d 04 00 3f 00 00 00 Bm..2...Om..*....m..E....m..?...
62c0 f3 6d 04 00 3c 00 00 00 33 6e 04 00 42 00 00 00 70 6e 04 00 16 00 00 00 b3 6e 04 00 14 01 00 00 .m..<...3n..B...pn.......n......
62e0 ca 6e 04 00 0e 00 00 00 df 6f 04 00 18 00 00 00 ee 6f 04 00 33 00 00 00 07 70 04 00 12 00 00 00 .n.......o.......o..3....p......
6300 3b 70 04 00 1b 00 00 00 4e 70 04 00 1c 00 00 00 6a 70 04 00 05 00 00 00 87 70 04 00 0a 00 00 00 ;p......Np......jp.......p......
6320 8d 70 04 00 1e 00 00 00 98 70 04 00 0c 00 00 00 b7 70 04 00 14 00 00 00 c4 70 04 00 12 00 00 00 .p.......p.......p.......p......
6340 d9 70 04 00 0d 00 00 00 ec 70 04 00 0c 00 00 00 fa 70 04 00 16 00 00 00 07 71 04 00 16 00 00 00 .p.......p.......p.......q......
6360 1e 71 04 00 12 00 00 00 35 71 04 00 13 01 00 00 48 71 04 00 f2 00 00 00 5c 72 04 00 4d 00 00 00 .q......5q......Hq......\r..M...
6380 4f 73 04 00 20 01 00 00 9d 73 04 00 51 01 00 00 be 74 04 00 62 00 00 00 10 76 04 00 9b 00 00 00 Os.......s..Q....t..b....v......
63a0 73 76 04 00 12 01 00 00 0f 77 04 00 95 01 00 00 22 78 04 00 69 00 00 00 b8 79 04 00 53 00 00 00 sv.......w......"x..i....y..S...
63c0 22 7a 04 00 52 00 00 00 76 7a 04 00 90 00 00 00 c9 7a 04 00 a3 00 00 00 5a 7b 04 00 96 00 00 00 "z..R...vz.......z......Z{......
63e0 fe 7b 04 00 76 00 00 00 95 7c 04 00 98 00 00 00 0c 7d 04 00 98 00 00 00 a5 7d 04 00 9d 00 00 00 .{..v....|.......}.......}......
6400 3e 7e 04 00 c7 00 00 00 dc 7e 04 00 3b 00 00 00 a4 7f 04 00 4a 00 00 00 e0 7f 04 00 42 01 00 00 >~.......~..;.......J.......B...
6420 2b 80 04 00 a8 00 00 00 6e 81 04 00 fd 00 00 00 17 82 04 00 bb 00 00 00 15 83 04 00 65 01 00 00 +.......n...................e...
6440 d1 83 04 00 92 00 00 00 37 85 04 00 76 00 00 00 ca 85 04 00 7f 00 00 00 41 86 04 00 95 00 00 00 ........7...v...........A.......
6460 c1 86 04 00 48 00 00 00 57 87 04 00 51 00 00 00 a0 87 04 00 5a 00 00 00 f2 87 04 00 2f 01 00 00 ....H...W...Q.......Z......./...
6480 4d 88 04 00 a5 00 00 00 7d 89 04 00 33 00 00 00 23 8a 04 00 40 00 00 00 57 8a 04 00 44 00 00 00 M.......}...3...#...@...W...D...
64a0 98 8a 04 00 c0 01 00 00 dd 8a 04 00 60 00 00 00 9e 8c 04 00 69 00 00 00 ff 8c 04 00 70 00 00 00 ............`.......i.......p...
64c0 69 8d 04 00 7c 00 00 00 da 8d 04 00 9b 01 00 00 57 8e 04 00 aa 00 00 00 f3 8f 04 00 c3 00 00 00 i...|...........W...............
64e0 9e 90 04 00 52 00 00 00 62 91 04 00 7a 00 00 00 b5 91 04 00 5e 00 00 00 30 92 04 00 4f 00 00 00 ....R...b...z.......^...0...O...
6500 8f 92 04 00 b6 00 00 00 df 92 04 00 80 00 00 00 96 93 04 00 fb 00 00 00 17 94 04 00 b5 00 00 00 ................................
6520 13 95 04 00 79 00 00 00 c9 95 04 00 78 00 00 00 43 96 04 00 b2 00 00 00 bc 96 04 00 79 00 00 00 ....y.......x...C...........y...
6540 6f 97 04 00 7d 00 00 00 e9 97 04 00 ae 00 00 00 67 98 04 00 5d 00 00 00 16 99 04 00 5e 00 00 00 o...}...........g...].......^...
6560 74 99 04 00 c7 00 00 00 d3 99 04 00 f6 00 00 00 9b 9a 04 00 a2 01 00 00 92 9b 04 00 98 00 00 00 t...............................
6580 35 9d 04 00 f8 00 00 00 ce 9d 04 00 c8 00 00 00 c7 9e 04 00 cc 00 00 00 90 9f 04 00 d1 00 00 00 5...............................
65a0 5d a0 04 00 8c 01 00 00 2f a1 04 00 1f 01 00 00 bc a2 04 00 b5 00 00 00 dc a3 04 00 d4 00 00 00 ]......./.......................
65c0 92 a4 04 00 01 01 00 00 67 a5 04 00 06 00 00 00 69 a6 04 00 14 00 00 00 70 a6 04 00 49 00 00 00 ........g.......i.......p...I...
65e0 85 a6 04 00 19 00 00 00 cf a6 04 00 15 00 00 00 e9 a6 04 00 40 00 00 00 ff a6 04 00 1f 00 00 00 ....................@...........
6600 40 a7 04 00 06 00 00 00 60 a7 04 00 12 00 00 00 67 a7 04 00 6e 00 00 00 7a a7 04 00 1e 00 00 00 @.......`.......g...n...z.......
6620 e9 a7 04 00 28 00 00 00 08 a8 04 00 2e 00 00 00 31 a8 04 00 1a 00 00 00 60 a8 04 00 1f 00 00 00 ....(...........1.......`.......
6640 7b a8 04 00 02 00 00 00 9b a8 04 00 0d 00 00 00 9e a8 04 00 27 01 00 00 ac a8 04 00 06 00 00 00 {...................'...........
6660 d4 a9 04 00 99 00 00 00 db a9 04 00 24 00 00 00 75 aa 04 00 2a 00 00 00 9a aa 04 00 e0 00 00 00 ............$...u...*...........
6680 c5 aa 04 00 4e 00 00 00 a6 ab 04 00 4f 00 00 00 f5 ab 04 00 83 00 00 00 45 ac 04 00 84 00 00 00 ....N.......O...........E.......
66a0 c9 ac 04 00 49 00 00 00 4e ad 04 00 18 00 00 00 98 ad 04 00 0d 00 00 00 b1 ad 04 00 0e 00 00 00 ....I...N.......................
66c0 bf ad 04 00 16 00 00 00 ce ad 04 00 15 00 00 00 e5 ad 04 00 10 00 00 00 fb ad 04 00 16 00 00 00 ................................
66e0 0c ae 04 00 31 00 00 00 23 ae 04 00 21 00 00 00 55 ae 04 00 14 00 00 00 77 ae 04 00 5b 00 00 00 ....1...#...!...U.......w...[...
6700 8c ae 04 00 61 00 00 00 e8 ae 04 00 2e 00 00 00 4a af 04 00 40 00 00 00 79 af 04 00 de 00 00 00 ....a...........J...@...y.......
6720 ba af 04 00 42 00 00 00 99 b0 04 00 92 00 00 00 dc b0 04 00 39 00 00 00 6f b1 04 00 3a 00 00 00 ....B...............9...o...:...
6740 a9 b1 04 00 41 00 00 00 e4 b1 04 00 58 00 00 00 26 b2 04 00 e5 00 00 00 7f b2 04 00 54 00 00 00 ....A.......X...&...........T...
6760 65 b3 04 00 a7 00 00 00 ba b3 04 00 06 00 00 00 62 b4 04 00 04 00 00 00 69 b4 04 00 09 00 00 00 e...............b.......i.......
6780 6e b4 04 00 06 00 00 00 78 b4 04 00 0b 00 00 00 7f b4 04 00 0b 00 00 00 8b b4 04 00 13 00 00 00 n.......x.......................
67a0 97 b4 04 00 10 00 00 00 ab b4 04 00 11 00 00 00 bc b4 04 00 13 00 00 00 ce b4 04 00 14 00 00 00 ................................
67c0 e2 b4 04 00 0e 00 00 00 f7 b4 04 00 0b 00 00 00 06 b5 04 00 10 00 00 00 12 b5 04 00 10 00 00 00 ................................
67e0 23 b5 04 00 0f 00 00 00 34 b5 04 00 0c 00 00 00 44 b5 04 00 14 00 00 00 51 b5 04 00 38 00 00 00 #.......4.......D.......Q...8...
6800 66 b5 04 00 4a 00 00 00 9f b5 04 00 1b 00 00 00 ea b5 04 00 1c 00 00 00 06 b6 04 00 15 00 00 00 f...J...........................
6820 23 b6 04 00 15 00 00 00 39 b6 04 00 15 00 00 00 4f b6 04 00 36 00 00 00 65 b6 04 00 0f 00 00 00 #.......9.......O...6...e.......
6840 9c b6 04 00 12 00 00 00 ac b6 04 00 1d 00 00 00 bf b6 04 00 1b 00 00 00 dd b6 04 00 3f 00 00 00 ............................?...
6860 f9 b6 04 00 3a 01 00 00 39 b7 04 00 04 00 00 00 74 b8 04 00 09 00 00 00 79 b8 04 00 12 00 00 00 ....:...9.......t.......y.......
6880 83 b8 04 00 11 00 00 00 96 b8 04 00 25 00 00 00 a8 b8 04 00 1a 00 00 00 ce b8 04 00 09 00 00 00 ............%...................
68a0 e9 b8 04 00 2c 00 00 00 f3 b8 04 00 33 00 00 00 20 b9 04 00 32 00 00 00 54 b9 04 00 1c 00 00 00 ....,.......3.......2...T.......
68c0 87 b9 04 00 1b 00 00 00 a4 b9 04 00 22 00 00 00 c0 b9 04 00 23 00 00 00 e3 b9 04 00 2b 00 00 00 ............".......#.......+...
68e0 07 ba 04 00 11 00 00 00 33 ba 04 00 15 00 00 00 45 ba 04 00 11 00 00 00 5b ba 04 00 1d 00 00 00 ........3.......E.......[.......
6900 6d ba 04 00 10 00 00 00 8b ba 04 00 cb 00 00 00 9c ba 04 00 23 01 00 00 68 bb 04 00 22 01 00 00 m...................#...h..."...
6920 8c bc 04 00 14 00 00 00 af bd 04 00 19 00 00 00 c4 bd 04 00 1b 00 00 00 de bd 04 00 83 00 00 00 ................................
6940 fa bd 04 00 54 00 00 00 7e be 04 00 2c 00 00 00 d3 be 04 00 27 00 00 00 00 bf 04 00 27 00 00 00 ....T...~...,.......'.......'...
6960 28 bf 04 00 14 00 00 00 50 bf 04 00 0a 00 00 00 65 bf 04 00 0f 00 00 00 70 bf 04 00 27 00 00 00 (.......P.......e.......p...'...
6980 80 bf 04 00 53 00 00 00 a8 bf 04 00 33 00 00 00 fc bf 04 00 d6 00 00 00 30 c0 04 00 35 00 00 00 ....S.......3...........0...5...
69a0 07 c1 04 00 07 00 00 00 3d c1 04 00 38 00 00 00 45 c1 04 00 38 00 00 00 7e c1 04 00 08 00 00 00 ........=...8...E...8...~.......
69c0 b7 c1 04 00 a1 00 00 00 c0 c1 04 00 14 00 00 00 62 c2 04 00 1e 00 00 00 77 c2 04 00 24 00 00 00 ................b.......w...$...
69e0 96 c2 04 00 0b 00 00 00 bb c2 04 00 14 00 00 00 c7 c2 04 00 0f 00 00 00 dc c2 04 00 08 00 00 00 ................................
6a00 ec c2 04 00 20 00 00 00 f5 c2 04 00 87 00 00 00 16 c3 04 00 1e 00 00 00 9e c3 04 00 16 00 00 00 ................................
6a20 bd c3 04 00 54 00 00 00 d4 c3 04 00 76 00 00 00 29 c4 04 00 31 00 00 00 a0 c4 04 00 69 00 00 00 ....T.......v...)...1.......i...
6a40 d2 c4 04 00 16 00 00 00 3c c5 04 00 39 00 00 00 53 c5 04 00 11 00 00 00 8d c5 04 00 14 00 00 00 ........<...9...S...............
6a60 9f c5 04 00 17 00 00 00 b4 c5 04 00 14 00 00 00 cc c5 04 00 18 00 00 00 e1 c5 04 00 0b 00 00 00 ................................
6a80 fa c5 04 00 11 00 00 00 06 c6 04 00 0e 00 00 00 18 c6 04 00 19 00 00 00 27 c6 04 00 17 00 00 00 ........................'.......
6aa0 41 c6 04 00 1a 00 00 00 59 c6 04 00 29 00 00 00 74 c6 04 00 2e 00 00 00 9e c6 04 00 27 00 00 00 A.......Y...)...t...........'...
6ac0 cd c6 04 00 28 00 00 00 f5 c6 04 00 50 00 00 00 1e c7 04 00 53 00 00 00 6f c7 04 00 16 00 00 00 ....(.......P.......S...o.......
6ae0 c3 c7 04 00 37 00 00 00 da c7 04 00 1b 00 00 00 12 c8 04 00 34 00 00 00 2e c8 04 00 21 00 00 00 ....7...............4.......!...
6b00 63 c8 04 00 20 00 00 00 85 c8 04 00 12 00 00 00 a6 c8 04 00 26 00 00 00 b9 c8 04 00 1a 00 00 00 c...................&...........
6b20 e0 c8 04 00 13 00 00 00 fb c8 04 00 17 00 00 00 0f c9 04 00 2e 00 00 00 27 c9 04 00 2c 00 00 00 ........................'...,...
6b40 56 c9 04 00 11 00 00 00 83 c9 04 00 1a 00 00 00 95 c9 04 00 17 00 00 00 b0 c9 04 00 1f 00 00 00 V...............................
6b60 c8 c9 04 00 11 00 00 00 e8 c9 04 00 19 00 00 00 fa c9 04 00 18 00 00 00 14 ca 04 00 1b 00 00 00 ................................
6b80 2d ca 04 00 1c 00 00 00 49 ca 04 00 1d 00 00 00 66 ca 04 00 29 00 00 00 84 ca 04 00 2a 00 00 00 -.......I.......f...).......*...
6ba0 ae ca 04 00 21 00 00 00 d9 ca 04 00 17 00 00 00 fb ca 04 00 07 00 00 00 13 cb 04 00 2f 00 00 00 ....!......................./...
6bc0 1b cb 04 00 0d 00 00 00 4b cb 04 00 2a 00 00 00 59 cb 04 00 1e 00 00 00 84 cb 04 00 25 00 00 00 ........K...*...Y...........%...
6be0 a3 cb 04 00 06 00 00 00 c9 cb 04 00 95 00 00 00 d0 cb 04 00 04 00 00 00 66 cc 04 00 07 00 00 00 ........................f.......
6c00 6b cc 04 00 06 00 00 00 73 cc 04 00 0e 00 00 00 7a cc 04 00 0e 00 00 00 89 cc 04 00 04 00 00 00 k.......s.......z...............
6c20 98 cc 04 00 04 00 00 00 9d cc 04 00 38 00 00 00 a2 cc 04 00 04 00 00 00 db cc 04 00 03 00 00 00 ............8...................
6c40 e0 cc 04 00 04 00 00 00 e4 cc 04 00 04 00 00 00 e9 cc 04 00 04 00 00 00 ee cc 04 00 12 00 00 00 ................................
6c60 f3 cc 04 00 3a 00 00 00 06 cd 04 00 10 00 00 00 41 cd 04 00 03 00 00 00 52 cd 04 00 33 00 00 00 ....:...........A.......R...3...
6c80 56 cd 04 00 08 00 00 00 8a cd 04 00 08 00 00 00 93 cd 04 00 3b 00 00 00 9c cd 04 00 0a 00 00 00 V...................;...........
6ca0 d8 cd 04 00 08 00 00 00 e3 cd 04 00 09 00 00 00 ec cd 04 00 11 00 00 00 f6 cd 04 00 04 00 00 00 ................................
6cc0 08 ce 04 00 0b 00 00 00 0d ce 04 00 1e 00 00 00 19 ce 04 00 14 00 00 00 38 ce 04 00 0d 00 00 00 ........................8.......
6ce0 4d ce 04 00 04 00 00 00 5b ce 04 00 0b 00 00 00 60 ce 04 00 0c 00 00 00 6c ce 04 00 0a 00 00 00 M.......[.......`.......l.......
6d00 79 ce 04 00 08 00 00 00 84 ce 04 00 1f 00 00 00 8d ce 04 00 0c 00 00 00 ad ce 04 00 0d 00 00 00 y...............................
6d20 ba ce 04 00 16 00 00 00 c8 ce 04 00 0b 00 00 00 df ce 04 00 0d 00 00 00 eb ce 04 00 04 00 00 00 ................................
6d40 f9 ce 04 00 12 00 00 00 fe ce 04 00 0f 00 00 00 11 cf 04 00 0a 00 00 00 21 cf 04 00 0d 00 00 00 ........................!.......
6d60 2c cf 04 00 05 00 00 00 3a cf 04 00 03 00 00 00 40 cf 04 00 2b 00 00 00 44 cf 04 00 04 00 00 00 ,.......:.......@...+...D.......
6d80 70 cf 04 00 0b 00 00 00 75 cf 04 00 14 00 00 00 81 cf 04 00 0f 00 00 00 96 cf 04 00 30 00 00 00 p.......u...................0...
6da0 a6 cf 04 00 08 00 00 00 d7 cf 04 00 0f 00 00 00 e0 cf 04 00 0d 00 00 00 f0 cf 04 00 33 00 00 00 ............................3...
6dc0 fe cf 04 00 0b 00 00 00 32 d0 04 00 1e 00 00 00 3e d0 04 00 23 00 00 00 5d d0 04 00 2c 00 00 00 ........2.......>...#...]...,...
6de0 81 d0 04 00 4c 00 00 00 ae d0 04 00 0d 00 00 00 fb d0 04 00 1b 00 00 00 09 d1 04 00 1a 00 00 00 ....L...........................
6e00 25 d1 04 00 1b 00 00 00 40 d1 04 00 18 00 00 00 5c d1 04 00 12 00 00 00 75 d1 04 00 09 00 00 00 %.......@.......\.......u.......
6e20 88 d1 04 00 0d 00 00 00 92 d1 04 00 0c 00 00 00 a0 d1 04 00 0c 00 00 00 ad d1 04 00 12 00 00 00 ................................
6e40 ba d1 04 00 5f 00 00 00 cd d1 04 00 08 00 00 00 2d d2 04 00 07 00 00 00 36 d2 04 00 12 00 00 00 ...._...........-.......6.......
6e60 3e d2 04 00 12 00 00 00 51 d2 04 00 4b 00 00 00 64 d2 04 00 0c 00 00 00 b0 d2 04 00 1f 00 00 00 >.......Q...K...d...............
6e80 bd d2 04 00 0a 00 00 00 dd d2 04 00 78 00 00 00 e8 d2 04 00 06 00 00 00 61 d3 04 00 0d 00 00 00 ............x...........a.......
6ea0 68 d3 04 00 26 00 00 00 76 d3 04 00 68 00 00 00 9d d3 04 00 37 00 00 00 06 d4 04 00 5e 00 00 00 h...&...v...h.......7.......^...
6ec0 3e d4 04 00 8c 00 00 00 9d d4 04 00 8f 00 00 00 2a d5 04 00 73 00 00 00 ba d5 04 00 48 00 00 00 >...............*...s.......H...
6ee0 2e d6 04 00 56 00 00 00 77 d6 04 00 fc 00 00 00 ce d6 04 00 2b 00 00 00 cb d7 04 00 94 00 00 00 ....V...w...........+...........
6f00 f7 d7 04 00 b4 00 00 00 8c d8 04 00 26 00 00 00 41 d9 04 00 27 00 00 00 68 d9 04 00 76 00 00 00 ............&...A...'...h...v...
6f20 90 d9 04 00 80 00 00 00 07 da 04 00 12 00 00 00 88 da 04 00 06 00 00 00 9b da 04 00 d1 00 00 00 ................................
6f40 a2 da 04 00 06 00 00 00 74 db 04 00 06 00 00 00 7b db 04 00 0f 00 00 00 82 db 04 00 07 00 00 00 ........t.......{...............
6f60 92 db 04 00 ae 00 00 00 9a db 04 00 19 00 00 00 49 dc 04 00 08 00 00 00 63 dc 04 00 0f 00 00 00 ................I.......c.......
6f80 6c dc 04 00 3d 00 00 00 7c dc 04 00 18 00 00 00 ba dc 04 00 0f 00 00 00 d3 dc 04 00 0c 00 00 00 l...=...|.......................
6fa0 e3 dc 04 00 13 00 00 00 f0 dc 04 00 08 00 00 00 04 dd 04 00 48 00 00 00 0d dd 04 00 09 00 00 00 ....................H...........
6fc0 56 dd 04 00 ee 00 00 00 60 dd 04 00 61 00 00 00 4f de 04 00 11 00 00 00 b1 de 04 00 11 00 00 00 V.......`...a...O...............
6fe0 c3 de 04 00 0d 00 00 00 d5 de 04 00 0a 00 00 00 e3 de 04 00 09 00 00 00 ee de 04 00 0b 00 00 00 ................................
7000 f8 de 04 00 2c 00 00 00 04 df 04 00 5b 00 00 00 31 df 04 00 61 00 00 00 8d df 04 00 0b 00 00 00 ....,.......[...1...a...........
7020 ef df 04 00 26 00 00 00 fb df 04 00 04 00 00 00 22 e0 04 00 0c 00 00 00 27 e0 04 00 0c 00 00 00 ....&...........".......'.......
7040 34 e0 04 00 0d 00 00 00 41 e0 04 00 13 00 00 00 4f e0 04 00 14 00 00 00 63 e0 04 00 1c 00 00 00 4.......A.......O.......c.......
7060 78 e0 04 00 17 00 00 00 95 e0 04 00 14 00 00 00 ad e0 04 00 1e 00 00 00 c2 e0 04 00 0e 00 00 00 x...............................
7080 e1 e0 04 00 0c 00 00 00 f0 e0 04 00 0e 00 00 00 fd e0 04 00 07 00 00 00 0c e1 04 00 2c 00 00 00 ............................,...
70a0 14 e1 04 00 22 00 00 00 41 e1 04 00 25 00 00 00 64 e1 04 00 14 00 00 00 8a e1 04 00 21 00 00 00 ...."...A...%...d...........!...
70c0 9f e1 04 00 28 00 00 00 c1 e1 04 00 1f 00 00 00 ea e1 04 00 05 00 00 00 0a e2 04 00 0d 00 00 00 ....(...........................
70e0 10 e2 04 00 0e 00 00 00 1e e2 04 00 1a 00 00 00 2d e2 04 00 08 00 00 00 48 e2 04 00 08 00 00 00 ................-.......H.......
7100 51 e2 04 00 10 00 00 00 5a e2 04 00 10 00 00 00 6b e2 04 00 30 00 00 00 7c e2 04 00 0d 00 00 00 Q.......Z.......k...0...|.......
7120 ad e2 04 00 0c 00 00 00 bb e2 04 00 1d 00 00 00 c8 e2 04 00 1a 00 00 00 e6 e2 04 00 12 00 00 00 ................................
7140 01 e3 04 00 0a 00 00 00 14 e3 04 00 17 00 00 00 1f e3 04 00 07 00 00 00 37 e3 04 00 0c 00 00 00 ........................7.......
7160 3f e3 04 00 08 00 00 00 4c e3 04 00 03 00 00 00 55 e3 04 00 0d 00 00 00 59 e3 04 00 31 00 00 00 ?.......L.......U.......Y...1...
7180 67 e3 04 00 1c 00 00 00 99 e3 04 00 0a 00 00 00 b6 e3 04 00 09 00 00 00 c1 e3 04 00 0b 00 00 00 g...............................
71a0 cb e3 04 00 2c 00 00 00 d7 e3 04 00 34 00 00 00 04 e4 04 00 26 00 00 00 39 e4 04 00 15 00 00 00 ....,.......4.......&...9.......
71c0 60 e4 04 00 42 00 00 00 76 e4 04 00 11 00 00 00 b9 e4 04 00 0a 00 00 00 cb e4 04 00 1b 00 00 00 `...B...v.......................
71e0 d6 e4 04 00 33 00 00 00 f2 e4 04 00 35 00 00 00 26 e5 04 00 3f 00 00 00 5c e5 04 00 42 00 00 00 ....3.......5...&...?...\...B...
7200 9c e5 04 00 78 00 00 00 df e5 04 00 78 00 00 00 58 e6 04 00 29 00 00 00 d1 e6 04 00 26 00 00 00 ....x.......x...X...).......&...
7220 fb e6 04 00 33 00 00 00 22 e7 04 00 28 00 00 00 56 e7 04 00 58 00 00 00 7f e7 04 00 08 00 00 00 ....3..."...(...V...X...........
7240 d8 e7 04 00 43 00 00 00 e1 e7 04 00 07 00 00 00 25 e8 04 00 05 00 00 00 2d e8 04 00 0c 00 00 00 ....C...........%.......-.......
7260 33 e8 04 00 0e 00 00 00 40 e8 04 00 0d 00 00 00 4f e8 04 00 06 00 00 00 5d e8 04 00 14 00 00 00 3.......@.......O.......].......
7280 64 e8 04 00 13 00 00 00 79 e8 04 00 04 00 00 00 8d e8 04 00 f3 00 00 00 92 e8 04 00 04 00 00 00 d.......y.......................
72a0 86 e9 04 00 06 00 00 00 8b e9 04 00 18 00 00 00 92 e9 04 00 04 00 00 00 ab e9 04 00 0d 00 00 00 ................................
72c0 b0 e9 04 00 03 00 00 00 be e9 04 00 4a 00 00 00 c2 e9 04 00 44 00 00 00 0d ea 04 00 03 00 00 00 ............J.......D...........
72e0 52 ea 04 00 0b 00 00 00 56 ea 04 00 09 00 00 00 62 ea 04 00 08 00 00 00 6c ea 04 00 0b 00 00 00 R.......V.......b.......l.......
7300 75 ea 04 00 2e 00 00 00 81 ea 04 00 13 00 00 00 b0 ea 04 00 12 00 00 00 c4 ea 04 00 19 00 00 00 u...............................
7320 d7 ea 04 00 0d 00 00 00 f1 ea 04 00 04 00 00 00 ff ea 04 00 04 00 00 00 04 eb 04 00 0a 00 00 00 ................................
7340 09 eb 04 00 06 00 00 00 14 eb 04 00 40 00 00 00 1b eb 04 00 3f 00 00 00 5c eb 04 00 3c 00 00 00 ............@.......?...\...<...
7360 9c eb 04 00 37 00 00 00 d9 eb 04 00 04 00 00 00 11 ec 04 00 03 00 00 00 16 ec 04 00 08 00 00 00 ....7...........................
7380 1a ec 04 00 08 00 00 00 23 ec 04 00 03 00 00 00 2c ec 04 00 03 00 00 00 30 ec 04 00 02 00 00 00 ........#.......,.......0.......
73a0 34 ec 04 00 2b 00 00 00 37 ec 04 00 0c 00 00 00 63 ec 04 00 c9 00 00 00 70 ec 04 00 04 00 00 00 4...+...7.......c.......p.......
73c0 3a ed 04 00 87 00 00 00 3f ed 04 00 11 00 00 00 c7 ed 04 00 40 00 00 00 d9 ed 04 00 92 00 00 00 :.......?...........@...........
73e0 1a ee 04 00 7b 00 00 00 ad ee 04 00 0f 00 00 00 29 ef 04 00 0a 00 00 00 39 ef 04 00 0a 00 00 00 ....{...........).......9.......
7400 44 ef 04 00 07 00 00 00 4f ef 04 00 4b 00 00 00 57 ef 04 00 0f 00 00 00 a3 ef 04 00 1a 00 00 00 D.......O...K...W...............
7420 b3 ef 04 00 43 00 00 00 ce ef 04 00 0f 00 00 00 12 f0 04 00 08 00 00 00 22 f0 04 00 05 00 00 00 ....C...................".......
7440 2b f0 04 00 10 00 00 00 31 f0 04 00 14 00 00 00 42 f0 04 00 91 00 00 00 57 f0 04 00 f3 00 00 00 +.......1.......B.......W.......
7460 e9 f0 04 00 04 00 00 00 dd f1 04 00 3e 00 00 00 e2 f1 04 00 3a 00 00 00 21 f2 04 00 05 00 00 00 ............>.......:...!.......
7480 5c f2 04 00 0d 00 00 00 62 f2 04 00 2b 00 00 00 70 f2 04 00 18 00 00 00 9c f2 04 00 0c 00 00 00 \.......b...+...p...............
74a0 b5 f2 04 00 0e 00 00 00 c2 f2 04 00 10 00 00 00 d1 f2 04 00 0e 00 00 00 e2 f2 04 00 14 00 00 00 ................................
74c0 f1 f2 04 00 15 00 00 00 06 f3 04 00 10 00 00 00 1c f3 04 00 0b 00 00 00 2d f3 04 00 1f 00 00 00 ........................-.......
74e0 39 f3 04 00 2f 00 00 00 59 f3 04 00 07 00 00 00 89 f3 04 00 13 00 00 00 91 f3 04 00 0a 00 00 00 9.../...Y.......................
7500 a5 f3 04 00 0b 00 00 00 b0 f3 04 00 13 00 00 00 bc f3 04 00 23 00 00 00 d0 f3 04 00 32 00 00 00 ....................#.......2...
7520 f4 f3 04 00 4f 00 00 00 27 f4 04 00 1e 00 00 00 77 f4 04 00 22 00 00 00 96 f4 04 00 12 00 00 00 ....O...'.......w..."...........
7540 b9 f4 04 00 1c 00 00 00 cc f4 04 00 69 00 00 00 e9 f4 04 00 2c 00 00 00 53 f5 04 00 5d 00 00 00 ............i.......,...S...]...
7560 80 f5 04 00 97 00 00 00 de f5 04 00 3e 00 00 00 76 f6 04 00 5f 00 00 00 b5 f6 04 00 16 00 00 00 ............>...v..._...........
7580 15 f7 04 00 2f 00 00 00 2c f7 04 00 90 00 00 00 5c f7 04 00 71 00 00 00 ed f7 04 00 17 00 00 00 ..../...,.......\...q...........
75a0 5f f8 04 00 b2 00 00 00 77 f8 04 00 52 00 00 00 2a f9 04 00 26 00 00 00 7d f9 04 00 22 00 00 00 _.......w...R...*...&...}..."...
75c0 a4 f9 04 00 22 00 00 00 c7 f9 04 00 d3 00 00 00 ea f9 04 00 42 00 00 00 be fa 04 00 4b 00 00 00 ...."...............B.......K...
75e0 01 fb 04 00 1f 00 00 00 4d fb 04 00 2b 00 00 00 6d fb 04 00 03 00 00 00 99 fb 04 00 04 00 00 00 ........M...+...m...............
7600 9d fb 04 00 05 00 00 00 a2 fb 04 00 06 00 00 00 a8 fb 04 00 0c 00 00 00 af fb 04 00 0b 00 00 00 ................................
7620 bc fb 04 00 11 00 00 00 c8 fb 04 00 0b 00 00 00 da fb 04 00 11 00 00 00 e6 fb 04 00 09 00 00 00 ................................
7640 f8 fb 04 00 09 00 00 00 02 fc 04 00 07 00 00 00 0c fc 04 00 0c 00 00 00 14 fc 04 00 0c 00 00 00 ................................
7660 21 fc 04 00 0e 00 00 00 2e fc 04 00 32 00 00 00 3d fc 04 00 07 00 00 00 70 fc 04 00 12 00 00 00 !...........2...=.......p.......
7680 78 fc 04 00 5a 00 00 00 8b fc 04 00 10 00 00 00 e6 fc 04 00 15 00 00 00 f7 fc 04 00 05 00 00 00 x...Z...........................
76a0 0d fd 04 00 18 00 00 00 13 fd 04 00 07 00 00 00 2c fd 04 00 07 00 00 00 34 fd 04 00 13 00 00 00 ................,.......4.......
76c0 3c fd 04 00 23 00 00 00 50 fd 04 00 32 00 00 00 74 fd 04 00 5c 00 00 00 a7 fd 04 00 36 00 00 00 <...#...P...2...t...\.......6...
76e0 04 fe 04 00 19 00 00 00 3b fe 04 00 06 00 00 00 55 fe 04 00 0e 00 00 00 5c fe 04 00 12 00 00 00 ........;.......U.......\.......
7700 6b fe 04 00 0e 00 00 00 7e fe 04 00 2f 00 00 00 8d fe 04 00 33 00 00 00 bd fe 04 00 27 00 00 00 k.......~.../.......3.......'...
7720 f1 fe 04 00 73 00 00 00 19 ff 04 00 08 00 00 00 8d ff 04 00 04 00 00 00 96 ff 04 00 0d 00 00 00 ....s...........................
7740 9b ff 04 00 11 00 00 00 a9 ff 04 00 19 00 00 00 bb ff 04 00 21 00 00 00 d5 ff 04 00 06 00 00 00 ....................!...........
7760 f7 ff 04 00 0d 00 00 00 fe ff 04 00 0e 00 00 00 0c 00 05 00 0c 00 00 00 1b 00 05 00 14 00 00 00 ................................
7780 28 00 05 00 19 00 00 00 3d 00 05 00 1b 00 00 00 57 00 05 00 04 00 00 00 73 00 05 00 0a 00 00 00 (.......=.......W.......s.......
77a0 78 00 05 00 0d 00 00 00 83 00 05 00 42 00 00 00 91 00 05 00 3c 00 00 00 d4 00 05 00 03 00 00 00 x...........B.......<...........
77c0 11 01 05 00 07 00 00 00 15 01 05 00 0a 00 00 00 1d 01 05 00 13 00 00 00 28 01 05 00 08 00 00 00 ........................(.......
77e0 3c 01 05 00 05 00 00 00 45 01 05 00 07 00 00 00 4b 01 05 00 13 00 00 00 53 01 05 00 10 00 00 00 <.......E.......K.......S.......
7800 67 01 05 00 15 00 00 00 78 01 05 00 1c 00 00 00 8e 01 05 00 4b 00 00 00 ab 01 05 00 4d 00 00 00 g.......x...........K.......M...
7820 f7 01 05 00 18 00 00 00 45 02 05 00 11 00 00 00 5e 02 05 00 1c 00 00 00 70 02 05 00 14 00 00 00 ........E.......^.......p.......
7840 8d 02 05 00 15 00 00 00 a2 02 05 00 14 00 00 00 b8 02 05 00 17 00 00 00 cd 02 05 00 18 00 00 00 ................................
7860 e5 02 05 00 19 00 00 00 fe 02 05 00 78 00 00 00 18 03 05 00 10 00 00 00 91 03 05 00 31 00 00 00 ............x...............1...
7880 a2 03 05 00 0a 00 00 00 d4 03 05 00 12 00 00 00 df 03 05 00 0a 00 00 00 f2 03 05 00 12 00 00 00 ................................
78a0 fd 03 05 00 0d 00 00 00 10 04 05 00 08 00 00 00 1e 04 05 00 0e 00 00 00 27 04 05 00 28 00 00 00 ........................'...(...
78c0 36 04 05 00 0e 00 00 00 5f 04 05 00 03 00 00 00 6e 04 05 00 0b 00 00 00 72 04 05 00 10 00 00 00 6......._.......n.......r.......
78e0 7e 04 05 00 0b 00 00 00 8f 04 05 00 06 00 00 00 9b 04 05 00 08 00 00 00 a2 04 05 00 10 00 00 00 ~...............................
7900 ab 04 05 00 09 00 00 00 bc 04 05 00 25 00 00 00 c6 04 05 00 0d 00 00 00 ec 04 05 00 12 00 00 00 ............%...................
7920 fa 04 05 00 0e 00 00 00 0d 05 05 00 15 00 00 00 1c 05 05 00 0e 00 00 00 32 05 05 00 09 00 00 00 ........................2.......
7940 41 05 05 00 18 00 00 00 4b 05 05 00 0e 00 00 00 64 05 05 00 04 00 00 00 73 05 05 00 06 00 00 00 A.......K.......d.......s.......
7960 78 05 05 00 68 00 00 00 7f 05 05 00 51 00 00 00 e8 05 05 00 4c 00 00 00 3a 06 05 00 4d 00 00 00 x...h.......Q.......L...:...M...
7980 87 06 05 00 f6 00 00 00 d5 06 05 00 93 00 00 00 cc 07 05 00 5e 00 00 00 60 08 05 00 56 00 00 00 ....................^...`...V...
79a0 bf 08 05 00 75 00 00 00 16 09 05 00 77 00 00 00 8c 09 05 00 07 00 00 00 04 0a 05 00 03 00 00 00 ....u.......w...................
79c0 0c 0a 05 00 0c 00 00 00 10 0a 05 00 03 00 00 00 1d 0a 05 00 0a 00 00 00 21 0a 05 00 1c 00 00 00 ........................!.......
79e0 2c 0a 05 00 1c 00 00 00 49 0a 05 00 0c 00 00 00 66 0a 05 00 0c 00 00 00 73 0a 05 00 18 00 00 00 ,.......I.......f.......s.......
7a00 80 0a 05 00 11 00 00 00 99 0a 05 00 0b 00 00 00 ab 0a 05 00 0a 00 00 00 b7 0a 05 00 0e 00 00 00 ................................
7a20 c2 0a 05 00 0b 00 00 00 d1 0a 05 00 04 00 00 00 dd 0a 05 00 6f 00 00 00 e2 0a 05 00 2e 00 00 00 ....................o...........
7a40 52 0b 05 00 26 00 00 00 81 0b 05 00 70 00 00 00 a8 0b 05 00 3b 00 00 00 19 0c 05 00 0b 00 00 00 R...&.......p.......;...........
7a60 55 0c 05 00 09 00 00 00 61 0c 05 00 24 00 00 00 6b 0c 05 00 2e 00 00 00 90 0c 05 00 26 00 00 00 U.......a...$...k...........&...
7a80 bf 0c 05 00 31 00 00 00 e6 0c 05 00 36 00 00 00 18 0d 05 00 31 00 00 00 4f 0d 05 00 16 00 00 00 ....1.......6.......1...O.......
7aa0 81 0d 05 00 15 00 00 00 98 0d 05 00 0f 00 00 00 ae 0d 05 00 0e 00 00 00 be 0d 05 00 10 00 00 00 ................................
7ac0 cd 0d 05 00 12 00 00 00 de 0d 05 00 08 00 00 00 f1 0d 05 00 07 00 00 00 fa 0d 05 00 1b 00 00 00 ................................
7ae0 02 0e 05 00 0f 00 00 00 1e 0e 05 00 12 00 00 00 2e 0e 05 00 0c 00 00 00 41 0e 05 00 27 00 00 00 ........................A...'...
7b00 4e 0e 05 00 1a 00 00 00 76 0e 05 00 16 00 00 00 91 0e 05 00 35 00 00 00 a8 0e 05 00 1c 00 00 00 N.......v...........5...........
7b20 de 0e 05 00 0f 00 00 00 fb 0e 05 00 2e 00 00 00 0b 0f 05 00 33 00 00 00 3a 0f 05 00 12 00 00 00 ....................3...:.......
7b40 6e 0f 05 00 0f 00 00 00 81 0f 05 00 0c 00 00 00 91 0f 05 00 0a 00 00 00 9e 0f 05 00 27 00 00 00 n...........................'...
7b60 a9 0f 05 00 0c 00 00 00 d1 0f 05 00 0a 00 00 00 de 0f 05 00 08 00 00 00 e9 0f 05 00 ba 01 00 00 ................................
7b80 f2 0f 05 00 05 00 00 00 ad 11 05 00 03 00 00 00 b3 11 05 00 0f 00 00 00 b7 11 05 00 15 00 00 00 ................................
7ba0 c7 11 05 00 10 00 00 00 dd 11 05 00 10 00 00 00 ee 11 05 00 0b 00 00 00 ff 11 05 00 13 00 00 00 ................................
7bc0 0b 12 05 00 0c 00 00 00 1f 12 05 00 2e 00 00 00 2c 12 05 00 2e 00 00 00 5b 12 05 00 19 00 00 00 ................,.......[.......
7be0 8a 12 05 00 17 00 00 00 a4 12 05 00 0b 00 00 00 bc 12 05 00 09 00 00 00 c8 12 05 00 02 00 00 00 ................................
7c00 d2 12 05 00 11 00 00 00 d5 12 05 00 0e 00 00 00 e7 12 05 00 1b 00 00 00 f6 12 05 00 25 00 00 00 ............................%...
7c20 12 13 05 00 13 00 00 00 38 13 05 00 15 00 00 00 4c 13 05 00 6d 00 00 00 62 13 05 00 76 00 00 00 ........8.......L...m...b...v...
7c40 d0 13 05 00 3e 00 00 00 47 14 05 00 81 00 00 00 86 14 05 00 17 00 00 00 08 15 05 00 18 00 00 00 ....>...G.......................
7c60 20 15 05 00 0a 00 00 00 39 15 05 00 2d 00 00 00 44 15 05 00 1f 00 00 00 72 15 05 00 15 00 00 00 ........9...-...D.......r.......
7c80 92 15 05 00 0f 00 00 00 a8 15 05 00 1f 00 00 00 b8 15 05 00 26 00 00 00 d8 15 05 00 26 00 00 00 ....................&.......&...
7ca0 ff 15 05 00 2e 00 00 00 26 16 05 00 10 00 00 00 55 16 05 00 1c 00 00 00 66 16 05 00 1d 00 00 00 ........&.......U.......f.......
7cc0 83 16 05 00 15 00 00 00 a1 16 05 00 1c 00 00 00 b7 16 05 00 0c 00 00 00 d4 16 05 00 0a 00 00 00 ................................
7ce0 e1 16 05 00 42 00 00 00 ec 16 05 00 11 00 00 00 2f 17 05 00 17 00 00 00 41 17 05 00 15 00 00 00 ....B.........../.......A.......
7d00 59 17 05 00 24 00 00 00 6f 17 05 00 0e 00 00 00 94 17 05 00 0f 00 00 00 a3 17 05 00 4f 00 00 00 Y...$...o...................O...
7d20 b3 17 05 00 19 00 00 00 03 18 05 00 11 00 00 00 1d 18 05 00 20 00 00 00 2f 18 05 00 1f 00 00 00 ......................../.......
7d40 50 18 05 00 22 00 00 00 70 18 05 00 23 00 00 00 93 18 05 00 59 00 00 00 b7 18 05 00 3a 00 00 00 P..."...p...#.......Y.......:...
7d60 11 19 05 00 45 00 00 00 4c 19 05 00 26 00 00 00 92 19 05 00 1f 00 00 00 b9 19 05 00 25 00 00 00 ....E...L...&...............%...
7d80 d9 19 05 00 22 00 00 00 ff 19 05 00 14 00 00 00 22 1a 05 00 17 00 00 00 37 1a 05 00 28 00 00 00 ...."...........".......7...(...
7da0 4f 1a 05 00 39 00 00 00 78 1a 05 00 12 00 00 00 b2 1a 05 00 2d 00 00 00 c5 1a 05 00 16 00 00 00 O...9...x...........-...........
7dc0 f3 1a 05 00 14 00 00 00 0a 1b 05 00 37 00 00 00 1f 1b 05 00 14 00 00 00 57 1b 05 00 32 00 00 00 ............7...........W...2...
7de0 6c 1b 05 00 1d 00 00 00 9f 1b 05 00 14 00 00 00 bd 1b 05 00 26 00 00 00 d2 1b 05 00 16 00 00 00 l...................&...........
7e00 f9 1b 05 00 27 00 00 00 10 1c 05 00 12 00 00 00 38 1c 05 00 13 00 00 00 4b 1c 05 00 16 00 00 00 ....'...........8.......K.......
7e20 5f 1c 05 00 11 00 00 00 76 1c 05 00 56 00 00 00 88 1c 05 00 16 00 00 00 df 1c 05 00 3c 00 00 00 _.......v...V...............<...
7e40 f6 1c 05 00 34 00 00 00 33 1d 05 00 25 00 00 00 68 1d 05 00 33 00 00 00 8e 1d 05 00 09 00 00 00 ....4...3...%...h...3...........
7e60 c2 1d 05 00 33 00 00 00 cc 1d 05 00 87 00 00 00 00 1e 05 00 22 00 00 00 88 1e 05 00 20 00 00 00 ....3..............."...........
7e80 ab 1e 05 00 11 00 00 00 cc 1e 05 00 0b 00 00 00 de 1e 05 00 31 00 00 00 ea 1e 05 00 16 00 00 00 ....................1...........
7ea0 1c 1f 05 00 11 00 00 00 33 1f 05 00 12 00 00 00 45 1f 05 00 26 00 00 00 58 1f 05 00 33 00 00 00 ........3.......E...&...X...3...
7ec0 7f 1f 05 00 15 00 00 00 b3 1f 05 00 0c 00 00 00 c9 1f 05 00 14 00 00 00 d6 1f 05 00 34 00 00 00 ............................4...
7ee0 eb 1f 05 00 31 00 00 00 20 20 05 00 0f 00 00 00 52 20 05 00 19 00 00 00 62 20 05 00 0a 00 00 00 ....1...........R.......b.......
7f00 7c 20 05 00 19 00 00 00 87 20 05 00 10 00 00 00 a1 20 05 00 28 00 00 00 b2 20 05 00 09 00 00 00 |...................(...........
7f20 db 20 05 00 16 00 00 00 e5 20 05 00 18 00 00 00 fc 20 05 00 20 00 00 00 15 21 05 00 04 00 00 00 .........................!......
7f40 36 21 05 00 18 00 00 00 3b 21 05 00 14 00 00 00 54 21 05 00 28 00 00 00 69 21 05 00 0e 00 00 00 6!......;!......T!..(...i!......
7f60 92 21 05 00 06 00 00 00 a1 21 05 00 0b 00 00 00 a8 21 05 00 60 00 00 00 b4 21 05 00 11 00 00 00 .!.......!.......!..`....!......
7f80 15 22 05 00 03 00 00 00 27 22 05 00 0a 00 00 00 2b 22 05 00 0b 00 00 00 36 22 05 00 21 00 00 00 ."......'"......+"......6"..!...
7fa0 42 22 05 00 2a 00 00 00 64 22 05 00 2b 00 00 00 8f 22 05 00 41 00 00 00 bb 22 05 00 ed 00 00 00 B"..*...d"..+...."..A...."......
7fc0 fd 22 05 00 ed 00 00 00 eb 23 05 00 0e 00 00 00 d9 24 05 00 42 00 00 00 e8 24 05 00 3a 00 00 00 .".......#.......$..B....$..:...
7fe0 2b 25 05 00 0d 00 00 00 66 25 05 00 0b 00 00 00 74 25 05 00 32 00 00 00 80 25 05 00 04 00 00 00 +%......f%......t%..2....%......
8000 b3 25 05 00 8f 00 00 00 b8 25 05 00 ee 00 00 00 48 26 05 00 2d 00 00 00 37 27 05 00 2f 01 00 00 .%.......%......H&..-...7'../...
8020 65 27 05 00 d8 00 00 00 95 28 05 00 4d 00 00 00 6e 29 05 00 ae 00 00 00 bc 29 05 00 38 00 00 00 e'.......(..M...n).......)..8...
8040 6b 2a 05 00 b6 00 00 00 a4 2a 05 00 9f 00 00 00 5b 2b 05 00 ac 00 00 00 fb 2b 05 00 4c 00 00 00 k*.......*......[+.......+..L...
8060 a8 2c 05 00 05 00 00 00 f5 2c 05 00 11 00 00 00 fb 2c 05 00 07 00 00 00 0d 2d 05 00 1b 00 00 00 .,.......,.......,.......-......
8080 15 2d 05 00 22 00 00 00 31 2d 05 00 21 00 00 00 54 2d 05 00 2c 00 00 00 76 2d 05 00 11 00 00 00 .-.."...1-..!...T-..,...v-......
80a0 a3 2d 05 00 0d 00 00 00 b5 2d 05 00 08 00 00 00 c3 2d 05 00 22 00 00 00 cc 2d 05 00 3e 00 00 00 .-.......-.......-.."....-..>...
80c0 ef 2d 05 00 06 00 00 00 2e 2e 05 00 18 00 00 00 35 2e 05 00 2e 00 00 00 4e 2e 05 00 2f 00 00 00 .-..............5.......N.../...
80e0 7d 2e 05 00 1c 00 00 00 ad 2e 05 00 1b 00 00 00 ca 2e 05 00 87 01 00 00 e6 2e 05 00 3a 00 00 00 }...........................:...
8100 6e 30 05 00 11 00 00 00 a9 30 05 00 56 00 00 00 bb 30 05 00 39 00 00 00 12 31 05 00 65 00 00 00 n0.......0..V....0..9....1..e...
8120 4c 31 05 00 0f 00 00 00 b2 31 05 00 02 00 00 00 c2 31 05 00 2d 00 00 00 c5 31 05 00 50 00 00 00 L1.......1.......1..-....1..P...
8140 f3 31 05 00 3f 00 00 00 44 32 05 00 1a 00 00 00 84 32 05 00 18 00 00 00 9f 32 05 00 07 00 00 00 .1..?...D2.......2.......2......
8160 b8 32 05 00 03 00 00 00 c0 32 05 00 07 00 00 00 c4 32 05 00 10 00 00 00 cc 32 05 00 06 00 00 00 .2.......2.......2.......2......
8180 dd 32 05 00 25 00 00 00 e4 32 05 00 50 00 00 00 0a 33 05 00 02 00 00 00 5b 33 05 00 13 00 00 00 .2..%....2..P....3......[3......
81a0 5e 33 05 00 09 00 00 00 72 33 05 00 31 00 00 00 7c 33 05 00 2e 00 00 00 ae 33 05 00 2d 00 00 00 ^3......r3..1...|3.......3..-...
81c0 dd 33 05 00 48 00 00 00 0b 34 05 00 4d 00 00 00 54 34 05 00 44 00 00 00 a2 34 05 00 3c 00 00 00 .3..H....4..M...T4..D....4..<...
81e0 e7 34 05 00 39 00 00 00 24 35 05 00 4a 00 00 00 5e 35 05 00 30 00 00 00 a9 35 05 00 29 00 00 00 .4..9...$5..J...^5..0....5..)...
8200 da 35 05 00 38 00 00 00 04 36 05 00 3d 00 00 00 3d 36 05 00 3f 00 00 00 7b 36 05 00 06 00 00 00 .5..8....6..=...=6..?...{6......
8220 bb 36 05 00 14 00 00 00 c2 36 05 00 19 00 00 00 d7 36 05 00 48 00 00 00 f1 36 05 00 36 00 00 00 .6.......6.......6..H....6..6...
8240 3a 37 05 00 2b 00 00 00 71 37 05 00 44 00 00 00 9d 37 05 00 52 00 00 00 e2 37 05 00 2b 00 00 00 :7..+...q7..D....7..R....7..+...
8260 35 38 05 00 42 00 00 00 61 38 05 00 3a 00 00 00 a4 38 05 00 35 00 00 00 df 38 05 00 30 00 00 00 58..B...a8..:....8..5....8..0...
8280 15 39 05 00 30 00 00 00 46 39 05 00 2d 00 00 00 77 39 05 00 40 00 00 00 a5 39 05 00 33 00 00 00 .9..0...F9..-...w9..@....9..3...
82a0 e6 39 05 00 3b 00 00 00 1a 3a 05 00 45 00 00 00 56 3a 05 00 7c 00 00 00 9c 3a 05 00 59 00 00 00 .9..;....:..E...V:..|....:..Y...
82c0 19 3b 05 00 07 00 00 00 73 3b 05 00 11 00 00 00 7b 3b 05 00 0e 00 00 00 8d 3b 05 00 0f 00 00 00 .;......s;......{;.......;......
82e0 9c 3b 05 00 30 00 00 00 ac 3b 05 00 0e 00 00 00 dd 3b 05 00 15 00 00 00 ec 3b 05 00 0f 00 00 00 .;..0....;.......;.......;......
8300 02 3c 05 00 0e 00 00 00 12 3c 05 00 0e 00 00 00 21 3c 05 00 16 00 00 00 30 3c 05 00 4a 00 00 00 .<.......<......!<......0<..J...
8320 47 3c 05 00 0e 00 00 00 92 3c 05 00 19 00 00 00 a1 3c 05 00 19 00 00 00 bb 3c 05 00 a4 00 00 00 G<.......<.......<.......<......
8340 d5 3c 05 00 06 00 00 00 7a 3d 05 00 10 00 00 00 81 3d 05 00 09 00 00 00 92 3d 05 00 08 00 00 00 .<......z=.......=.......=......
8360 9c 3d 05 00 6c 00 00 00 a5 3d 05 00 32 00 00 00 12 3e 05 00 56 00 00 00 45 3e 05 00 07 00 00 00 .=..l....=..2....>..V...E>......
8380 9c 3e 05 00 18 00 00 00 a4 3e 05 00 13 00 00 00 bd 3e 05 00 0b 00 00 00 d1 3e 05 00 0b 00 00 00 .>.......>.......>.......>......
83a0 dd 3e 05 00 2b 01 00 00 e9 3e 05 00 05 00 00 00 15 40 05 00 06 00 00 00 1b 40 05 00 0d 00 00 00 .>..+....>.......@.......@......
83c0 22 40 05 00 1a 00 00 00 30 40 05 00 0c 00 00 00 4b 40 05 00 03 00 00 00 58 40 05 00 08 00 00 00 "@......0@......K@......X@......
83e0 5c 40 05 00 11 00 00 00 65 40 05 00 07 00 00 00 77 40 05 00 16 00 00 00 7f 40 05 00 14 00 00 00 \@......e@......w@.......@......
8400 96 40 05 00 07 00 00 00 ab 40 05 00 06 00 00 00 b3 40 05 00 2a 00 00 00 ba 40 05 00 08 00 00 00 .@.......@.......@..*....@......
8420 e5 40 05 00 26 00 00 00 ee 40 05 00 0e 00 00 00 15 41 05 00 0b 00 00 00 24 41 05 00 0d 00 00 00 .@..&....@.......A......$A......
8440 30 41 05 00 0f 00 00 00 3e 41 05 00 0b 00 00 00 4e 41 05 00 0d 00 00 00 5a 41 05 00 0a 00 00 00 0A......>A......NA......ZA......
8460 68 41 05 00 03 00 00 00 73 41 05 00 06 00 00 00 77 41 05 00 08 00 00 00 7e 41 05 00 0f 00 00 00 hA......sA......wA......~A......
8480 87 41 05 00 0f 00 00 00 97 41 05 00 07 00 00 00 a7 41 05 00 02 00 00 00 af 41 05 00 26 00 00 00 .A.......A.......A.......A..&...
84a0 b2 41 05 00 0d 00 00 00 d9 41 05 00 03 00 00 00 e7 41 05 00 03 00 00 00 eb 41 05 00 03 00 00 00 .A.......A.......A.......A......
84c0 ef 41 05 00 11 00 00 00 f3 41 05 00 3f 00 00 00 05 42 05 00 0e 00 00 00 45 42 05 00 2f 00 00 00 .A.......A..?....B......EB../...
84e0 54 42 05 00 05 00 00 00 84 42 05 00 13 00 00 00 8a 42 05 00 0c 00 00 00 9e 42 05 00 31 00 00 00 TB.......B.......B.......B..1...
8500 ab 42 05 00 0c 00 00 00 dd 42 05 00 1a 00 00 00 ea 42 05 00 0d 00 00 00 05 43 05 00 0d 00 00 00 .B.......B.......B.......C......
8520 13 43 05 00 0e 00 00 00 21 43 05 00 0c 00 00 00 30 43 05 00 0e 00 00 00 3d 43 05 00 04 00 00 00 .C......!C......0C......=C......
8540 4c 43 05 00 03 00 00 00 51 43 05 00 08 00 00 00 55 43 05 00 04 00 00 00 5e 43 05 00 15 00 00 00 LC......QC......UC......^C......
8560 63 43 05 00 0d 00 00 00 79 43 05 00 16 00 00 00 87 43 05 00 0b 00 00 00 9e 43 05 00 0d 00 00 00 cC......yC.......C.......C......
8580 aa 43 05 00 17 00 00 00 b8 43 05 00 3a 00 00 00 d0 43 05 00 09 00 00 00 0b 44 05 00 53 00 00 00 .C.......C..:....C.......D..S...
85a0 15 44 05 00 30 00 00 00 69 44 05 00 07 00 00 00 9a 44 05 00 48 00 00 00 a2 44 05 00 14 00 00 00 .D..0...iD.......D..H....D......
85c0 eb 44 05 00 11 00 00 00 00 45 05 00 14 00 00 00 12 45 05 00 11 00 00 00 27 45 05 00 0c 00 00 00 .D.......E.......E......'E......
85e0 39 45 05 00 0f 00 00 00 46 45 05 00 16 00 00 00 56 45 05 00 0f 00 00 00 6d 45 05 00 3f 00 00 00 9E......FE......VE......mE..?...
8600 7d 45 05 00 3e 00 00 00 bd 45 05 00 2f 00 00 00 fc 45 05 00 29 00 00 00 2c 46 05 00 1a 00 00 00 }E..>....E../....E..)...,F......
8620 56 46 05 00 11 00 00 00 71 46 05 00 4a 00 00 00 83 46 05 00 08 00 00 00 ce 46 05 00 17 00 00 00 VF......qF..J....F.......F......
8640 d7 46 05 00 4c 00 00 00 ef 46 05 00 24 00 00 00 3c 47 05 00 06 00 00 00 61 47 05 00 0e 00 00 00 .F..L....F..$...<G......aG......
8660 68 47 05 00 16 00 00 00 77 47 05 00 0d 00 00 00 8e 47 05 00 0b 00 00 00 9c 47 05 00 10 00 00 00 hG......wG.......G.......G......
8680 a8 47 05 00 31 00 00 00 b9 47 05 00 1b 00 00 00 eb 47 05 00 1b 00 00 00 07 48 05 00 16 00 00 00 .G..1....G.......G.......H......
86a0 23 48 05 00 1a 00 00 00 3a 48 05 00 0e 00 00 00 55 48 05 00 0a 00 00 00 64 48 05 00 07 00 00 00 #H......:H......UH......dH......
86c0 6f 48 05 00 10 00 00 00 77 48 05 00 0a 00 00 00 88 48 05 00 0b 00 00 00 93 48 05 00 93 00 00 00 oH......wH.......H.......H......
86e0 9f 48 05 00 99 00 00 00 33 49 05 00 0c 00 00 00 cd 49 05 00 0d 00 00 00 da 49 05 00 0c 00 00 00 .H......3I.......I.......I......
8700 e8 49 05 00 25 00 00 00 f5 49 05 00 15 00 00 00 1b 4a 05 00 4e 00 00 00 31 4a 05 00 10 00 00 00 .I..%....I.......J..N...1J......
8720 80 4a 05 00 50 00 00 00 91 4a 05 00 04 00 00 00 e2 4a 05 00 0c 00 00 00 e7 4a 05 00 1b 00 00 00 .J..P....J.......J.......J......
8740 f4 4a 05 00 25 00 00 00 10 4b 05 00 08 00 00 00 36 4b 05 00 28 00 00 00 3f 4b 05 00 25 00 00 00 .J..%....K......6K..(...?K..%...
8760 68 4b 05 00 2b 00 00 00 8e 4b 05 00 2c 00 00 00 ba 4b 05 00 21 00 00 00 e7 4b 05 00 1e 00 00 00 hK..+....K..,....K..!....K......
8780 09 4c 05 00 09 00 00 00 28 4c 05 00 3d 00 00 00 32 4c 05 00 3d 00 00 00 70 4c 05 00 2d 00 00 00 .L......(L..=...2L..=...pL..-...
87a0 ae 4c 05 00 2d 00 00 00 dc 4c 05 00 1b 00 00 00 0a 4d 05 00 c3 00 00 00 26 4d 05 00 65 00 00 00 .L..-....L.......M......&M..e...
87c0 ea 4d 05 00 0d 01 00 00 50 4e 05 00 b5 00 00 00 5e 4f 05 00 94 00 00 00 14 50 05 00 43 00 00 00 .M......PN......^O.......P..C...
87e0 a9 50 05 00 9a 00 00 00 ed 50 05 00 19 00 00 00 88 51 05 00 04 00 00 00 a2 51 05 00 19 00 00 00 .P.......P.......Q.......Q......
8800 a7 51 05 00 05 00 00 00 c1 51 05 00 10 00 00 00 c7 51 05 00 1a 00 00 00 d8 51 05 00 20 00 00 00 .Q.......Q.......Q.......Q......
8820 f3 51 05 00 0f 00 00 00 14 52 05 00 0a 00 00 00 24 52 05 00 39 00 00 00 2f 52 05 00 39 00 00 00 .Q.......R......$R..9.../R..9...
8840 69 52 05 00 18 00 00 00 a3 52 05 00 1b 00 00 00 bc 52 05 00 27 00 00 00 d8 52 05 00 0b 00 00 00 iR.......R.......R..'....R......
8860 00 53 05 00 07 00 00 00 0c 53 05 00 1e 00 00 00 14 53 05 00 17 00 00 00 33 53 05 00 12 00 00 00 .S.......S.......S......3S......
8880 4b 53 05 00 1b 00 00 00 5e 53 05 00 14 00 00 00 7a 53 05 00 1e 00 00 00 8f 53 05 00 13 00 00 00 KS......^S......zS.......S......
88a0 ae 53 05 00 0e 00 00 00 c2 53 05 00 0e 00 00 00 d1 53 05 00 4b 00 00 00 e0 53 05 00 15 00 00 00 .S.......S.......S..K....S......
88c0 2c 54 05 00 17 00 00 00 42 54 05 00 1d 00 00 00 5a 54 05 00 21 00 00 00 78 54 05 00 22 00 00 00 ,T......BT......ZT..!...xT.."...
88e0 9a 54 05 00 10 00 00 00 bd 54 05 00 45 00 00 00 ce 54 05 00 56 00 00 00 14 55 05 00 0c 00 00 00 .T.......T..E....T..V....U......
8900 6b 55 05 00 08 00 00 00 78 55 05 00 07 00 00 00 81 55 05 00 23 00 00 00 89 55 05 00 04 00 00 00 kU......xU.......U..#....U......
8920 ad 55 05 00 04 00 00 00 b2 55 05 00 16 00 00 00 b7 55 05 00 49 00 00 00 ce 55 05 00 3a 00 00 00 .U.......U.......U..I....U..:...
8940 18 56 05 00 a2 00 00 00 53 56 05 00 63 00 00 00 f6 56 05 00 5c 00 00 00 5a 57 05 00 1a 00 00 00 .V......SV..c....V..\...ZW......
8960 b7 57 05 00 21 00 00 00 d2 57 05 00 22 00 00 00 f4 57 05 00 24 00 00 00 17 58 05 00 68 00 00 00 .W..!....W.."....W..$....X..h...
8980 3c 58 05 00 36 00 00 00 a5 58 05 00 3e 00 00 00 dc 58 05 00 40 00 00 00 1b 59 05 00 2c 00 00 00 <X..6....X..>....X..@....Y..,...
89a0 5c 59 05 00 2e 00 00 00 89 59 05 00 47 00 00 00 b8 59 05 00 49 00 00 00 00 5a 05 00 24 00 00 00 \Y.......Y..G....Y..I....Z..$...
89c0 4a 5a 05 00 21 00 00 00 6f 5a 05 00 42 00 00 00 91 5a 05 00 2b 00 00 00 d4 5a 05 00 2d 00 00 00 JZ..!...oZ..B....Z..+....Z..-...
89e0 00 5b 05 00 27 00 00 00 2e 5b 05 00 20 00 00 00 56 5b 05 00 60 00 00 00 77 5b 05 00 30 00 00 00 .[..'....[......V[..`...w[..0...
8a00 d8 5b 05 00 27 00 00 00 09 5c 05 00 21 00 00 00 31 5c 05 00 2e 00 00 00 53 5c 05 00 27 00 00 00 .[..'....\..!...1\......S\..'...
8a20 82 5c 05 00 95 00 00 00 aa 5c 05 00 3c 00 00 00 40 5d 05 00 30 00 00 00 7d 5d 05 00 35 00 00 00 .\.......\..<...@]..0...}]..5...
8a40 ae 5d 05 00 42 00 00 00 e4 5d 05 00 37 00 00 00 27 5e 05 00 3f 00 00 00 5f 5e 05 00 30 00 00 00 .]..B....]..7...'^..?..._^..0...
8a60 9f 5e 05 00 2e 00 00 00 d0 5e 05 00 2f 00 00 00 ff 5e 05 00 12 00 00 00 2f 5f 05 00 04 00 00 00 .^.......^../....^....../_......
8a80 42 5f 05 00 0c 00 00 00 47 5f 05 00 04 00 00 00 54 5f 05 00 10 00 00 00 59 5f 05 00 08 00 00 00 B_......G_......T_......Y_......
8aa0 6a 5f 05 00 10 00 00 00 73 5f 05 00 0a 00 00 00 84 5f 05 00 0b 00 00 00 8f 5f 05 00 0c 00 00 00 j_......s_......._......._......
8ac0 9b 5f 05 00 05 00 00 00 a8 5f 05 00 04 00 00 00 ae 5f 05 00 2b 00 00 00 b3 5f 05 00 12 00 00 00 ._......._......._..+...._......
8ae0 df 5f 05 00 0c 00 00 00 f2 5f 05 00 0d 00 00 00 ff 5f 05 00 2e 00 00 00 0d 60 05 00 ee 00 00 00 ._......._......._.......`......
8b00 3c 60 05 00 0a 00 00 00 2b 61 05 00 25 00 00 00 36 61 05 00 07 00 00 00 5c 61 05 00 14 00 00 00 <`......+a..%...6a......\a......
8b20 64 61 05 00 05 00 00 00 79 61 05 00 b7 00 00 00 7f 61 05 00 b9 00 00 00 37 62 05 00 98 00 00 00 da......ya.......a......7b......
8b40 f1 62 05 00 0d 00 00 00 8a 63 05 00 06 00 00 00 98 63 05 00 13 00 00 00 9f 63 05 00 0e 00 00 00 .b.......c.......c.......c......
8b60 b3 63 05 00 2b 00 00 00 c2 63 05 00 0f 00 00 00 ee 63 05 00 1f 00 00 00 fe 63 05 00 07 00 00 00 .c..+....c.......c.......c......
8b80 1e 64 05 00 2e 00 00 00 26 64 05 00 0b 00 00 00 55 64 05 00 15 00 00 00 61 64 05 00 25 00 00 00 .d......&d......Ud......ad..%...
8ba0 77 64 05 00 2c 00 00 00 9d 64 05 00 18 00 00 00 ca 64 05 00 10 00 00 00 e3 64 05 00 12 00 00 00 wd..,....d.......d.......d......
8bc0 f4 64 05 00 41 00 00 00 07 65 05 00 17 00 00 00 49 65 05 00 16 00 00 00 61 65 05 00 3f 00 00 00 .d..A....e......Ie......ae..?...
8be0 78 65 05 00 4f 00 00 00 b8 65 05 00 1a 00 00 00 08 66 05 00 07 00 00 00 23 66 05 00 1f 00 00 00 xe..O....e.......f......#f......
8c00 2b 66 05 00 26 00 00 00 4b 66 05 00 55 00 00 00 72 66 05 00 07 00 00 00 c8 66 05 00 18 00 00 00 +f..&...Kf..U...rf.......f......
8c20 d0 66 05 00 3e 00 00 00 e9 66 05 00 4b 00 00 00 28 67 05 00 47 00 00 00 74 67 05 00 c1 00 00 00 .f..>....f..K...(g..G...tg......
8c40 bc 67 05 00 8d 00 00 00 7e 68 05 00 0d 00 00 00 0c 69 05 00 15 00 00 00 1a 69 05 00 1d 00 00 00 .g......~h.......i.......i......
8c60 30 69 05 00 0f 00 00 00 4e 69 05 00 14 00 00 00 5e 69 05 00 17 00 00 00 73 69 05 00 15 00 00 00 0i......Ni......^i......si......
8c80 8b 69 05 00 23 00 00 00 a1 69 05 00 15 00 00 00 c5 69 05 00 20 00 00 00 db 69 05 00 42 00 00 00 .i..#....i.......i.......i..B...
8ca0 fc 69 05 00 08 00 00 00 3f 6a 05 00 3c 00 00 00 48 6a 05 00 2e 00 00 00 85 6a 05 00 2c 00 00 00 .i......?j..<...Hj.......j..,...
8cc0 b4 6a 05 00 0d 00 00 00 e1 6a 05 00 5b 00 00 00 ef 6a 05 00 15 00 00 00 4b 6b 05 00 22 00 00 00 .j.......j..[....j......Kk.."...
8ce0 61 6b 05 00 15 00 00 00 84 6b 05 00 0e 00 00 00 9a 6b 05 00 07 00 00 00 a9 6b 05 00 46 00 00 00 ak.......k.......k.......k..F...
8d00 b1 6b 05 00 20 00 00 00 f8 6b 05 00 2c 00 00 00 19 6c 05 00 0d 00 00 00 46 6c 05 00 0b 00 00 00 .k.......k..,....l......Fl......
8d20 54 6c 05 00 0a 00 00 00 60 6c 05 00 09 00 00 00 6b 6c 05 00 08 00 00 00 75 6c 05 00 0f 00 00 00 Tl......`l......kl......ul......
8d40 7e 6c 05 00 0e 00 00 00 8e 6c 05 00 6a 00 00 00 9d 6c 05 00 6a 00 00 00 08 6d 05 00 0f 00 00 00 ~l.......l..j....l..j....m......
8d60 73 6d 05 00 51 00 00 00 83 6d 05 00 1c 00 00 00 d5 6d 05 00 0f 00 00 00 f2 6d 05 00 20 00 00 00 sm..Q....m.......m.......m......
8d80 02 6e 05 00 10 00 00 00 23 6e 05 00 09 00 00 00 34 6e 05 00 24 00 00 00 3e 6e 05 00 44 00 00 00 .n......#n......4n..$...>n..D...
8da0 63 6e 05 00 25 00 00 00 a8 6e 05 00 28 00 00 00 ce 6e 05 00 30 00 00 00 f7 6e 05 00 52 00 00 00 cn..%....n..(....n..0....n..R...
8dc0 28 6f 05 00 21 00 00 00 7b 6f 05 00 27 00 00 00 9d 6f 05 00 29 00 00 00 c5 6f 05 00 1c 00 00 00 (o..!...{o..'....o..)....o......
8de0 ef 6f 05 00 25 00 00 00 0c 70 05 00 50 00 00 00 32 70 05 00 08 00 00 00 83 70 05 00 61 00 00 00 .o..%....p..P...2p.......p..a...
8e00 8c 70 05 00 09 00 00 00 ee 70 05 00 af 00 00 00 f8 70 05 00 14 00 00 00 a8 71 05 00 0e 00 00 00 .p.......p.......p.......q......
8e20 bd 71 05 00 0a 00 00 00 cc 71 05 00 0d 00 00 00 d7 71 05 00 09 00 00 00 e5 71 05 00 2d 00 00 00 .q.......q.......q.......q..-...
8e40 ef 71 05 00 0e 00 00 00 1d 72 05 00 15 00 00 00 2c 72 05 00 2b 00 00 00 42 72 05 00 0a 00 00 00 .q.......r......,r..+...Br......
8e60 6e 72 05 00 30 00 00 00 79 72 05 00 0d 00 00 00 aa 72 05 00 08 00 00 00 b8 72 05 00 10 00 00 00 nr..0...yr.......r.......r......
8e80 c1 72 05 00 3c 00 00 00 d2 72 05 00 94 00 00 00 0f 73 05 00 12 00 00 00 a4 73 05 00 0f 00 00 00 .r..<....r.......s.......s......
8ea0 b7 73 05 00 10 00 00 00 c7 73 05 00 44 00 00 00 d8 73 05 00 1d 00 00 00 1d 74 05 00 36 00 00 00 .s.......s..D....s.......t..6...
8ec0 3b 74 05 00 0c 00 00 00 72 74 05 00 05 00 00 00 7f 74 05 00 1a 00 00 00 85 74 05 00 18 00 00 00 ;t......rt.......t.......t......
8ee0 a0 74 05 00 08 00 00 00 b9 74 05 00 07 00 00 00 c2 74 05 00 05 00 00 00 ca 74 05 00 1e 00 00 00 .t.......t.......t.......t......
8f00 d0 74 05 00 0a 00 00 00 ef 74 05 00 0a 00 00 00 fa 74 05 00 05 00 00 00 05 75 05 00 0b 00 00 00 .t.......t.......t.......u......
8f20 0b 75 05 00 0c 00 00 00 17 75 05 00 2b 00 00 00 24 75 05 00 17 00 00 00 50 75 05 00 1e 00 00 00 .u.......u..+...$u......Pu......
8f40 68 75 05 00 1c 00 00 00 87 75 05 00 31 00 00 00 a4 75 05 00 10 00 00 00 d6 75 05 00 12 00 00 00 hu.......u..1....u.......u......
8f60 e7 75 05 00 06 00 00 00 fa 75 05 00 05 00 00 00 01 76 05 00 0c 00 00 00 07 76 05 00 0a 00 00 00 .u.......u.......v.......v......
8f80 14 76 05 00 06 00 00 00 1f 76 05 00 18 00 00 00 26 76 05 00 14 00 00 00 3f 76 05 00 15 00 00 00 .v.......v......&v......?v......
8fa0 54 76 05 00 15 00 00 00 6a 76 05 00 1a 00 00 00 80 76 05 00 19 00 00 00 9b 76 05 00 17 00 00 00 Tv......jv.......v.......v......
8fc0 b5 76 05 00 0e 00 00 00 cd 76 05 00 0f 00 00 00 dc 76 05 00 16 00 00 00 ec 76 05 00 26 00 00 00 .v.......v.......v.......v..&...
8fe0 03 77 05 00 2a 00 00 00 2a 77 05 00 3c 00 00 00 55 77 05 00 11 00 00 00 92 77 05 00 2b 00 00 00 .w..*...*w..<...Uw.......w..+...
9000 a4 77 05 00 29 00 00 00 d0 77 05 00 16 00 00 00 fa 77 05 00 15 00 00 00 11 78 05 00 14 00 00 00 .w..)....w.......w.......x......
9020 27 78 05 00 4e 00 00 00 3c 78 05 00 10 00 00 00 8b 78 05 00 31 00 00 00 9c 78 05 00 3b 00 00 00 'x..N...<x.......x..1....x..;...
9040 ce 78 05 00 2c 00 00 00 0a 79 05 00 2b 00 00 00 37 79 05 00 0d 00 00 00 63 79 05 00 11 00 00 00 .x..,....y..+...7y......cy......
9060 71 79 05 00 0f 00 00 00 83 79 05 00 10 00 00 00 93 79 05 00 0f 00 00 00 a4 79 05 00 c1 00 00 00 qy.......y.......y.......y......
9080 b4 79 05 00 0f 00 00 00 76 7a 05 00 03 00 00 00 86 7a 05 00 0a 00 00 00 8a 7a 05 00 29 00 00 00 .y......vz.......z.......z..)...
90a0 95 7a 05 00 24 00 00 00 bf 7a 05 00 08 00 00 00 e4 7a 05 00 36 00 00 00 ed 7a 05 00 34 00 00 00 .z..$....z.......z..6....z..4...
90c0 24 7b 05 00 37 00 00 00 59 7b 05 00 03 00 00 00 91 7b 05 00 04 00 00 00 95 7b 05 00 08 00 00 00 ${..7...Y{.......{.......{......
90e0 9a 7b 05 00 0b 00 00 00 a3 7b 05 00 03 00 00 00 af 7b 05 00 05 00 00 00 b3 7b 05 00 0f 00 00 00 .{.......{.......{.......{......
9100 b9 7b 05 00 06 00 00 00 c9 7b 05 00 1a 00 00 00 d0 7b 05 00 47 00 00 00 eb 7b 05 00 47 00 00 00 .{.......{.......{..G....{..G...
9120 33 7c 05 00 49 00 00 00 7b 7c 05 00 2d 00 00 00 c5 7c 05 00 0b 00 00 00 f3 7c 05 00 09 00 00 00 3|..I...{|..-....|.......|......
9140 ff 7c 05 00 43 00 00 00 09 7d 05 00 1a 00 00 00 4d 7d 05 00 97 00 00 00 68 7d 05 00 04 00 00 00 .|..C....}......M}......h}......
9160 00 7e 05 00 03 00 00 00 05 7e 05 00 08 00 00 00 09 7e 05 00 05 00 00 00 12 7e 05 00 1d 00 00 00 .~.......~.......~.......~......
9180 18 7e 05 00 10 00 00 00 36 7e 05 00 15 00 00 00 47 7e 05 00 0c 00 00 00 5d 7e 05 00 09 00 00 00 .~......6~......G~......]~......
91a0 6a 7e 05 00 0f 00 00 00 74 7e 05 00 06 00 00 00 84 7e 05 00 06 00 00 00 8b 7e 05 00 2b 00 00 00 j~......t~.......~.......~..+...
91c0 92 7e 05 00 10 00 00 00 be 7e 05 00 06 00 00 00 cf 7e 05 00 22 00 00 00 d6 7e 05 00 3f 00 00 00 .~.......~.......~.."....~..?...
91e0 f9 7e 05 00 11 00 00 00 39 7f 05 00 3b 00 00 00 4b 7f 05 00 07 00 00 00 87 7f 05 00 13 00 00 00 .~......9...;...K...............
9200 8f 7f 05 00 17 00 00 00 a3 7f 05 00 0f 00 00 00 bb 7f 05 00 14 00 00 00 cb 7f 05 00 0b 00 00 00 ................................
9220 e0 7f 05 00 6c 00 00 00 ec 7f 05 00 3c 00 00 00 59 80 05 00 30 00 00 00 96 80 05 00 22 00 00 00 ....l.......<...Y...0......."...
9240 c7 80 05 00 17 00 00 00 ea 80 05 00 0b 00 00 00 02 81 05 00 08 00 00 00 0e 81 05 00 10 00 00 00 ................................
9260 17 81 05 00 12 00 00 00 28 81 05 00 20 00 00 00 3b 81 05 00 0e 00 00 00 5c 81 05 00 1f 00 00 00 ........(.......;.......\.......
9280 6b 81 05 00 0e 00 00 00 8b 81 05 00 06 00 00 00 9a 81 05 00 12 00 00 00 a1 81 05 00 07 00 00 00 k...............................
92a0 b4 81 05 00 0d 00 00 00 bc 81 05 00 10 00 00 00 ca 81 05 00 06 00 00 00 db 81 05 00 0f 00 00 00 ................................
92c0 e2 81 05 00 05 00 00 00 f2 81 05 00 25 00 00 00 f8 81 05 00 28 00 00 00 1e 82 05 00 2e 00 00 00 ............%.......(...........
92e0 47 82 05 00 31 00 00 00 76 82 05 00 11 00 00 00 a8 82 05 00 1c 00 00 00 ba 82 05 00 13 00 00 00 G...1...v.......................
9300 d7 82 05 00 11 00 00 00 eb 82 05 00 09 00 00 00 fd 82 05 00 12 00 00 00 07 83 05 00 14 00 00 00 ................................
9320 1a 83 05 00 26 00 00 00 2f 83 05 00 36 00 00 00 56 83 05 00 44 00 00 00 8d 83 05 00 3c 00 00 00 ....&.../...6...V...D.......<...
9340 d2 83 05 00 06 00 00 00 0f 84 05 00 12 00 00 00 16 84 05 00 1a 00 00 00 29 84 05 00 13 00 00 00 ........................).......
9360 44 84 05 00 10 00 00 00 58 84 05 00 0e 00 00 00 69 84 05 00 0e 00 00 00 78 84 05 00 16 00 00 00 D.......X.......i.......x.......
9380 87 84 05 00 07 00 00 00 9e 84 05 00 0e 00 00 00 a6 84 05 00 10 00 00 00 b5 84 05 00 0d 00 00 00 ................................
93a0 c6 84 05 00 0d 00 00 00 d4 84 05 00 cf 00 00 00 e2 84 05 00 06 00 00 00 b2 85 05 00 19 00 00 00 ................................
93c0 b9 85 05 00 25 00 00 00 d3 85 05 00 1b 00 00 00 f9 85 05 00 1c 00 00 00 15 86 05 00 1c 00 00 00 ....%...........................
93e0 32 86 05 00 0e 00 00 00 4f 86 05 00 0b 00 00 00 5e 86 05 00 09 00 00 00 6a 86 05 00 09 00 00 00 2.......O.......^.......j.......
9400 74 86 05 00 11 00 00 00 7e 86 05 00 16 00 00 00 90 86 05 00 0d 00 00 00 a7 86 05 00 16 00 00 00 t.......~.......................
9420 b5 86 05 00 16 00 00 00 cc 86 05 00 16 00 00 00 e3 86 05 00 0e 00 00 00 fa 86 05 00 12 00 00 00 ................................
9440 09 87 05 00 13 00 00 00 1c 87 05 00 14 00 00 00 30 87 05 00 0b 00 00 00 45 87 05 00 18 00 00 00 ................0.......E.......
9460 51 87 05 00 21 00 00 00 6a 87 05 00 15 00 00 00 8c 87 05 00 11 00 00 00 a2 87 05 00 08 00 00 00 Q...!...j.......................
9480 b4 87 05 00 06 00 00 00 bd 87 05 00 0d 00 00 00 c4 87 05 00 34 00 00 00 d2 87 05 00 2a 00 00 00 ....................4.......*...
94a0 07 88 05 00 32 00 00 00 32 88 05 00 1b 00 00 00 65 88 05 00 19 00 00 00 81 88 05 00 11 00 00 00 ....2...2.......e...............
94c0 9b 88 05 00 21 00 00 00 ad 88 05 00 15 00 00 00 cf 88 05 00 46 00 00 00 e5 88 05 00 11 00 00 00 ....!...............F...........
94e0 2c 89 05 00 13 00 00 00 3e 89 05 00 34 00 00 00 52 89 05 00 19 00 00 00 87 89 05 00 17 00 00 00 ,.......>...4...R...............
9500 a1 89 05 00 13 00 00 00 b9 89 05 00 4a 00 00 00 cd 89 05 00 05 00 00 00 18 8a 05 00 4c 00 00 00 ............J...............L...
9520 1e 8a 05 00 e5 00 00 00 6b 8a 05 00 0e 00 00 00 51 8b 05 00 0f 00 00 00 60 8b 05 00 44 00 00 00 ........k.......Q.......`...D...
9540 70 8b 05 00 1b 00 00 00 b5 8b 05 00 0f 00 00 00 d1 8b 05 00 14 00 00 00 e1 8b 05 00 0e 00 00 00 p...............................
9560 f6 8b 05 00 0f 00 00 00 05 8c 05 00 37 00 00 00 15 8c 05 00 20 01 00 00 4d 8c 05 00 5c 00 00 00 ............7...........M...\...
9580 6e 8d 05 00 a3 00 00 00 cb 8d 05 00 06 00 00 00 6f 8e 05 00 60 00 00 00 76 8e 05 00 11 00 00 00 n...............o...`...v.......
95a0 d7 8e 05 00 1e 00 00 00 e9 8e 05 00 6c 00 00 00 08 8f 05 00 a6 00 00 00 75 8f 05 00 28 01 00 00 ............l...........u...(...
95c0 1c 90 05 00 05 00 00 00 45 91 05 00 1a 00 00 00 4b 91 05 00 0f 00 00 00 66 91 05 00 0f 00 00 00 ........E.......K.......f.......
95e0 76 91 05 00 0c 00 00 00 86 91 05 00 1f 00 00 00 93 91 05 00 20 00 00 00 b3 91 05 00 21 00 00 00 v...........................!...
9600 d4 91 05 00 20 00 00 00 f6 91 05 00 1e 00 00 00 17 92 05 00 0f 00 00 00 36 92 05 00 1e 00 00 00 ........................6.......
9620 46 92 05 00 19 00 00 00 65 92 05 00 14 00 00 00 7f 92 05 00 f6 00 00 00 94 92 05 00 57 02 00 00 F.......e...................W...
9640 8b 93 05 00 6d 00 00 00 e3 95 05 00 07 00 00 00 51 96 05 00 1b 00 00 00 59 96 05 00 0d 00 00 00 ....m...........Q.......Y.......
9660 75 96 05 00 0e 00 00 00 83 96 05 00 11 00 00 00 92 96 05 00 0e 00 00 00 a4 96 05 00 15 00 00 00 u...............................
9680 b3 96 05 00 14 00 00 00 c9 96 05 00 0c 00 00 00 de 96 05 00 31 00 00 00 eb 96 05 00 34 00 00 00 ....................1.......4...
96a0 1d 97 05 00 1b 00 00 00 52 97 05 00 12 00 00 00 6e 97 05 00 06 00 00 00 81 97 05 00 0c 00 00 00 ........R.......n...............
96c0 88 97 05 00 15 00 00 00 95 97 05 00 07 00 00 00 ab 97 05 00 35 00 00 00 b3 97 05 00 35 00 00 00 ....................5.......5...
96e0 e9 97 05 00 2d 00 00 00 1f 98 05 00 1c 00 00 00 4d 98 05 00 29 00 00 00 6a 98 05 00 0a 00 00 00 ....-...........M...)...j.......
9700 94 98 05 00 19 00 00 00 9f 98 05 00 17 00 00 00 b9 98 05 00 19 00 00 00 d1 98 05 00 17 00 00 00 ................................
9720 eb 98 05 00 17 00 00 00 03 99 05 00 05 00 00 00 1b 99 05 00 17 00 00 00 21 99 05 00 07 00 00 00 ........................!.......
9740 39 99 05 00 16 00 00 00 41 99 05 00 12 00 00 00 58 99 05 00 18 00 00 00 6b 99 05 00 0d 00 00 00 9.......A.......X.......k.......
9760 84 99 05 00 0f 00 00 00 92 99 05 00 11 00 00 00 a2 99 05 00 07 00 00 00 b4 99 05 00 0a 00 00 00 ................................
9780 bc 99 05 00 04 00 00 00 c7 99 05 00 04 00 00 00 cc 99 05 00 06 00 00 00 d1 99 05 00 1e 00 00 00 ................................
97a0 d8 99 05 00 2c 00 00 00 f7 99 05 00 05 00 00 00 24 9a 05 00 09 00 00 00 2a 9a 05 00 09 00 00 00 ....,...........$.......*.......
97c0 34 9a 05 00 0b 00 00 00 3e 9a 05 00 1f 00 00 00 4a 9a 05 00 35 00 00 00 6a 9a 05 00 8e 00 00 00 4.......>.......J...5...j.......
97e0 a0 9a 05 00 17 00 00 00 2f 9b 05 00 51 00 00 00 47 9b 05 00 09 00 00 00 99 9b 05 00 1b 00 00 00 ......../...Q...G...............
9800 a3 9b 05 00 15 00 00 00 bf 9b 05 00 0b 00 00 00 d5 9b 05 00 34 00 00 00 e1 9b 05 00 14 00 00 00 ....................4...........
9820 16 9c 05 00 0f 00 00 00 2b 9c 05 00 36 00 00 00 3b 9c 05 00 12 00 00 00 72 9c 05 00 13 00 00 00 ........+...6...;.......r.......
9840 85 9c 05 00 06 00 00 00 99 9c 05 00 07 00 00 00 a0 9c 05 00 33 00 00 00 a8 9c 05 00 0d 00 00 00 ....................3...........
9860 dc 9c 05 00 1d 00 00 00 ea 9c 05 00 0f 00 00 00 08 9d 05 00 0f 00 00 00 18 9d 05 00 04 00 00 00 ................................
9880 28 9d 05 00 07 00 00 00 2d 9d 05 00 10 00 00 00 35 9d 05 00 09 00 00 00 46 9d 05 00 1f 00 00 00 (.......-.......5.......F.......
98a0 50 9d 05 00 06 00 00 00 70 9d 05 00 05 00 00 00 77 9d 05 00 1c 00 00 00 7d 9d 05 00 73 00 00 00 P.......p.......w.......}...s...
98c0 9a 9d 05 00 31 00 00 00 0e 9e 05 00 79 00 00 00 40 9e 05 00 07 00 00 00 ba 9e 05 00 26 00 00 00 ....1.......y...@...........&...
98e0 c2 9e 05 00 0f 00 00 00 e9 9e 05 00 14 00 00 00 f9 9e 05 00 0b 00 00 00 0e 9f 05 00 07 00 00 00 ................................
9900 1a 9f 05 00 17 00 00 00 22 9f 05 00 11 00 00 00 3a 9f 05 00 30 00 00 00 4c 9f 05 00 0a 00 00 00 ........".......:...0...L.......
9920 7d 9f 05 00 04 00 00 00 88 9f 05 00 05 00 00 00 8d 9f 05 00 43 00 00 00 93 9f 05 00 34 00 00 00 }...................C.......4...
9940 d7 9f 05 00 07 00 00 00 0c a0 05 00 0c 00 00 00 14 a0 05 00 04 00 00 00 21 a0 05 00 05 00 00 00 ........................!.......
9960 26 a0 05 00 1a 00 00 00 2c a0 05 00 19 00 00 00 47 a0 05 00 25 00 00 00 61 a0 05 00 04 00 00 00 &.......,.......G...%...a.......
9980 87 a0 05 00 0b 00 00 00 8c a0 05 00 14 00 00 00 98 a0 05 00 0c 00 00 00 ad a0 05 00 0b 00 00 00 ................................
99a0 ba a0 05 00 0c 00 00 00 c6 a0 05 00 12 00 00 00 d3 a0 05 00 10 00 00 00 e6 a0 05 00 11 00 00 00 ................................
99c0 f7 a0 05 00 0c 00 00 00 09 a1 05 00 04 00 00 00 16 a1 05 00 03 00 00 00 1b a1 05 00 08 00 00 00 ................................
99e0 1f a1 05 00 04 00 00 00 28 a1 05 00 0f 00 00 00 2d a1 05 00 0e 00 00 00 3d a1 05 00 53 00 00 00 ........(.......-.......=...S...
9a00 4c a1 05 00 0a 00 00 00 a0 a1 05 00 1c 00 00 00 ab a1 05 00 03 00 00 00 c8 a1 05 00 0a 00 00 00 L...............................
9a20 cc a1 05 00 04 00 00 00 d7 a1 05 00 0f 00 00 00 dc a1 05 00 13 00 00 00 ec a1 05 00 0b 00 00 00 ................................
9a40 00 a2 05 00 26 00 00 00 0c a2 05 00 13 00 00 00 33 a2 05 00 61 00 00 00 47 a2 05 00 15 00 00 00 ....&...........3...a...G.......
9a60 a9 a2 05 00 12 00 00 00 bf a2 05 00 0f 00 00 00 d2 a2 05 00 09 00 00 00 e2 a2 05 00 27 00 00 00 ............................'...
9a80 ec a2 05 00 27 00 00 00 14 a3 05 00 29 00 00 00 3c a3 05 00 1e 00 00 00 66 a3 05 00 29 00 00 00 ....'.......)...<.......f...)...
9aa0 85 a3 05 00 29 00 00 00 af a3 05 00 30 00 00 00 d9 a3 05 00 26 00 00 00 0a a4 05 00 23 00 00 00 ....).......0.......&.......#...
9ac0 31 a4 05 00 24 00 00 00 55 a4 05 00 28 00 00 00 7a a4 05 00 2a 00 00 00 a3 a4 05 00 35 00 00 00 1...$...U...(...z...*.......5...
9ae0 ce a4 05 00 27 00 00 00 04 a5 05 00 2e 00 00 00 2c a5 05 00 21 00 00 00 5b a5 05 00 22 00 00 00 ....'...........,...!...[..."...
9b00 7d a5 05 00 1d 00 00 00 a0 a5 05 00 34 00 00 00 be a5 05 00 1a 00 00 00 f3 a5 05 00 17 00 00 00 }...........4...................
9b20 0e a6 05 00 11 00 00 00 26 a6 05 00 1b 00 00 00 38 a6 05 00 25 00 00 00 54 a6 05 00 08 00 00 00 ........&.......8...%...T.......
9b40 7a a6 05 00 14 00 00 00 83 a6 05 00 0f 00 00 00 98 a6 05 00 1c 00 00 00 a8 a6 05 00 1e 00 00 00 z...............................
9b60 c5 a6 05 00 1e 00 00 00 e4 a6 05 00 1e 00 00 00 03 a7 05 00 0f 00 00 00 22 a7 05 00 0e 00 00 00 ........................".......
9b80 32 a7 05 00 10 00 00 00 41 a7 05 00 11 00 00 00 52 a7 05 00 1a 00 00 00 64 a7 05 00 09 00 00 00 2.......A.......R.......d.......
9ba0 7f a7 05 00 4b 00 00 00 89 a7 05 00 08 00 00 00 d5 a7 05 00 07 00 00 00 de a7 05 00 11 00 00 00 ....K...........................
9bc0 e6 a7 05 00 06 00 00 00 f8 a7 05 00 0c 00 00 00 ff a7 05 00 1c 00 00 00 0c a8 05 00 0c 00 00 00 ................................
9be0 29 a8 05 00 0b 00 00 00 36 a8 05 00 52 00 00 00 42 a8 05 00 41 00 00 00 95 a8 05 00 17 00 00 00 ).......6...R...B...A...........
9c00 d7 a8 05 00 1f 00 00 00 ef a8 05 00 19 00 00 00 0f a9 05 00 17 00 00 00 29 a9 05 00 25 00 00 00 ........................)...%...
9c20 41 a9 05 00 17 00 00 00 67 a9 05 00 07 00 00 00 7f a9 05 00 d4 00 00 00 87 a9 05 00 06 00 00 00 A.......g.......................
9c40 5c aa 05 00 22 00 00 00 63 aa 05 00 16 00 00 00 86 aa 05 00 0c 00 00 00 9d aa 05 00 13 00 00 00 \..."...c.......................
9c60 aa aa 05 00 13 00 00 00 be aa 05 00 45 00 00 00 d2 aa 05 00 50 00 00 00 18 ab 05 00 60 00 00 00 ............E.......P.......`...
9c80 69 ab 05 00 21 00 00 00 ca ab 05 00 43 00 00 00 ec ab 05 00 06 00 00 00 30 ac 05 00 27 00 00 00 i...!.......C...........0...'...
9ca0 37 ac 05 00 29 00 00 00 5f ac 05 00 50 00 00 00 89 ac 05 00 46 00 00 00 da ac 05 00 12 00 00 00 7...)..._...P.......F...........
9cc0 21 ad 05 00 f0 00 00 00 34 ad 05 00 15 00 00 00 25 ae 05 00 38 00 00 00 3b ae 05 00 1a 00 00 00 !.......4.......%...8...;.......
9ce0 74 ae 05 00 1b 00 00 00 8f ae 05 00 f7 00 00 00 ab ae 05 00 52 00 00 00 a3 af 05 00 41 00 00 00 t...................R.......A...
9d00 f6 af 05 00 1d 00 00 00 38 b0 05 00 16 00 00 00 56 b0 05 00 23 00 00 00 6d b0 05 00 24 00 00 00 ........8.......V...#...m...$...
9d20 91 b0 05 00 3e 00 00 00 b6 b0 05 00 8d 00 00 00 f5 b0 05 00 24 00 00 00 83 b1 05 00 3a 00 00 00 ....>...............$.......:...
9d40 a8 b1 05 00 43 00 00 00 e3 b1 05 00 3d 00 00 00 27 b2 05 00 90 00 00 00 65 b2 05 00 31 00 00 00 ....C.......=...'.......e...1...
9d60 f6 b2 05 00 41 00 00 00 28 b3 05 00 32 00 00 00 6a b3 05 00 35 00 00 00 9d b3 05 00 19 00 00 00 ....A...(...2...j...5...........
9d80 d3 b3 05 00 33 00 00 00 ed b3 05 00 23 00 00 00 21 b4 05 00 c9 00 00 00 45 b4 05 00 2a 00 00 00 ....3.......#...!.......E...*...
9da0 0f b5 05 00 1b 00 00 00 3a b5 05 00 79 00 00 00 56 b5 05 00 5e 00 00 00 d0 b5 05 00 32 00 00 00 ........:...y...V...^.......2...
9dc0 2f b6 05 00 2a 00 00 00 62 b6 05 00 0e 00 00 00 8d b6 05 00 28 00 00 00 9c b6 05 00 57 00 00 00 /...*...b...........(.......W...
9de0 c5 b6 05 00 08 00 00 00 1d b7 05 00 25 00 00 00 26 b7 05 00 13 00 00 00 4c b7 05 00 42 00 00 00 ............%...&.......L...B...
9e00 60 b7 05 00 09 00 00 00 a3 b7 05 00 04 00 00 00 ad b7 05 00 15 00 00 00 b2 b7 05 00 3c 00 00 00 `...........................<...
9e20 c8 b7 05 00 0f 00 00 00 05 b8 05 00 34 00 00 00 15 b8 05 00 4b 00 00 00 4a b8 05 00 29 00 00 00 ............4.......K...J...)...
9e40 96 b8 05 00 0c 00 00 00 c0 b8 05 00 0b 00 00 00 cd b8 05 00 13 00 00 00 d9 b8 05 00 13 00 00 00 ................................
9e60 ed b8 05 00 1e 00 00 00 01 b9 05 00 1e 00 00 00 20 b9 05 00 16 00 00 00 3f b9 05 00 2e 00 00 00 ........................?.......
9e80 56 b9 05 00 eb 00 00 00 85 b9 05 00 21 00 00 00 71 ba 05 00 18 00 00 00 93 ba 05 00 09 00 00 00 V...........!...q...............
9ea0 ac ba 05 00 09 00 00 00 b6 ba 05 00 06 00 00 00 c0 ba 05 00 15 00 00 00 c7 ba 05 00 0e 00 00 00 ................................
9ec0 dd ba 05 00 0a 00 00 00 ec ba 05 00 0b 00 00 00 f7 ba 05 00 0c 00 00 00 03 bb 05 00 0f 00 00 00 ................................
9ee0 10 bb 05 00 1b 00 00 00 20 bb 05 00 08 00 00 00 3c bb 05 00 06 00 00 00 45 bb 05 00 07 00 00 00 ................<.......E.......
9f00 4c bb 05 00 08 00 00 00 54 bb 05 00 08 00 00 00 5d bb 05 00 08 00 00 00 66 bb 05 00 08 00 00 00 L.......T.......].......f.......
9f20 6f bb 05 00 08 00 00 00 78 bb 05 00 16 00 00 00 81 bb 05 00 2f 00 00 00 98 bb 05 00 18 00 00 00 o.......x.........../...........
9f40 c8 bb 05 00 40 00 00 00 e1 bb 05 00 31 00 00 00 22 bc 05 00 12 00 00 00 54 bc 05 00 11 00 00 00 ....@.......1...".......T.......
9f60 67 bc 05 00 0b 00 00 00 79 bc 05 00 24 00 00 00 85 bc 05 00 0b 00 00 00 aa bc 05 00 0f 00 00 00 g.......y...$...................
9f80 b6 bc 05 00 0b 00 00 00 c6 bc 05 00 0e 00 00 00 d2 bc 05 00 0e 00 00 00 e1 bc 05 00 21 00 00 00 ............................!...
9fa0 f0 bc 05 00 1c 00 00 00 12 bd 05 00 12 00 00 00 2f bd 05 00 1c 00 00 00 42 bd 05 00 0a 00 00 00 ................/.......B.......
9fc0 5f bd 05 00 0b 00 00 00 6a bd 05 00 07 00 00 00 76 bd 05 00 07 00 00 00 7e bd 05 00 17 00 00 00 _.......j.......v.......~.......
9fe0 86 bd 05 00 12 00 00 00 9e bd 05 00 0c 00 00 00 b1 bd 05 00 14 00 00 00 be bd 05 00 0c 00 00 00 ................................
a000 d3 bd 05 00 08 00 00 00 e0 bd 05 00 20 00 00 00 e9 bd 05 00 0f 00 00 00 0a be 05 00 0c 00 00 00 ................................
a020 1a be 05 00 0f 00 00 00 27 be 05 00 14 00 00 00 37 be 05 00 0d 00 00 00 4c be 05 00 15 00 00 00 ........'.......7.......L.......
a040 5a be 05 00 2c 00 00 00 70 be 05 00 0f 00 00 00 9d be 05 00 29 00 00 00 ad be 05 00 0f 00 00 00 Z...,...p...........)...........
a060 d7 be 05 00 b3 00 00 00 e7 be 05 00 e4 00 00 00 9b bf 05 00 84 00 00 00 80 c0 05 00 55 00 00 00 ............................U...
a080 05 c1 05 00 6c 00 00 00 5b c1 05 00 63 00 00 00 c8 c1 05 00 aa 00 00 00 2c c2 05 00 81 00 00 00 ....l...[...c...........,.......
a0a0 d7 c2 05 00 46 00 00 00 59 c3 05 00 fb 00 00 00 a0 c3 05 00 f4 00 00 00 9c c4 05 00 95 00 00 00 ....F...Y.......................
a0c0 91 c5 05 00 bc 00 00 00 27 c6 05 00 a4 00 00 00 e4 c6 05 00 ad 00 00 00 89 c7 05 00 53 00 00 00 ........'...................S...
a0e0 37 c8 05 00 62 00 00 00 8b c8 05 00 2c 00 00 00 ee c8 05 00 49 00 00 00 1b c9 05 00 5b 00 00 00 7...b.......,.......I.......[...
a100 65 c9 05 00 4a 00 00 00 c1 c9 05 00 4a 00 00 00 0c ca 05 00 47 00 00 00 57 ca 05 00 49 00 00 00 e...J.......J.......G...W...I...
a120 9f ca 05 00 4f 00 00 00 e9 ca 05 00 a7 00 00 00 39 cb 05 00 38 01 00 00 e1 cb 05 00 e5 00 00 00 ....O...........9...8...........
a140 1a cd 05 00 29 00 00 00 00 ce 05 00 1d 00 00 00 2a ce 05 00 1d 00 00 00 48 ce 05 00 7b 00 00 00 ....)...........*.......H...{...
a160 66 ce 05 00 13 00 00 00 e2 ce 05 00 1c 00 00 00 f6 ce 05 00 16 00 00 00 13 cf 05 00 1e 00 00 00 f...............................
a180 2a cf 05 00 1b 00 00 00 49 cf 05 00 1e 00 00 00 65 cf 05 00 22 00 00 00 84 cf 05 00 08 00 00 00 *.......I.......e..."...........
a1a0 a7 cf 05 00 69 00 00 00 b0 cf 05 00 6e 00 00 00 1a d0 05 00 0c 00 00 00 89 d0 05 00 06 00 00 00 ....i.......n...................
a1c0 96 d0 05 00 3d 00 00 00 9d d0 05 00 0d 00 00 00 db d0 05 00 0a 00 00 00 e9 d0 05 00 11 00 00 00 ....=...........................
a1e0 f4 d0 05 00 05 00 00 00 06 d1 05 00 08 00 00 00 0c d1 05 00 21 00 00 00 15 d1 05 00 04 00 00 00 ....................!...........
a200 37 d1 05 00 15 00 00 00 3c d1 05 00 0c 00 00 00 52 d1 05 00 0a 00 00 00 5f d1 05 00 12 00 00 00 7.......<.......R......._.......
a220 6a d1 05 00 19 00 00 00 7d d1 05 00 12 00 00 00 97 d1 05 00 22 00 00 00 aa d1 05 00 1a 00 00 00 j.......}..........."...........
a240 cd d1 05 00 43 00 00 00 e8 d1 05 00 1b 00 00 00 2c d2 05 00 15 00 00 00 48 d2 05 00 38 00 00 00 ....C...........,.......H...8...
a260 5e d2 05 00 41 00 00 00 97 d2 05 00 15 00 00 00 d9 d2 05 00 1d 00 00 00 ef d2 05 00 12 00 00 00 ^...A...........................
a280 0d d3 05 00 2d 00 00 00 20 d3 05 00 39 00 00 00 4e d3 05 00 1b 00 00 00 88 d3 05 00 2a 00 00 00 ....-.......9...N...........*...
a2a0 a4 d3 05 00 14 00 00 00 cf d3 05 00 0f 00 00 00 e4 d3 05 00 10 00 00 00 f4 d3 05 00 0b 00 00 00 ................................
a2c0 05 d4 05 00 14 00 00 00 11 d4 05 00 32 00 00 00 26 d4 05 00 29 00 00 00 59 d4 05 00 29 00 00 00 ............2...&...)...Y...)...
a2e0 83 d4 05 00 2d 00 00 00 ad d4 05 00 ac 00 00 00 db d4 05 00 a4 00 00 00 88 d5 05 00 8a 00 00 00 ....-...........................
a300 2d d6 05 00 30 00 00 00 b8 d6 05 00 08 00 00 00 e9 d6 05 00 22 00 00 00 f2 d6 05 00 15 00 00 00 -...0..............."...........
a320 15 d7 05 00 49 00 00 00 2b d7 05 00 15 00 00 00 75 d7 05 00 53 00 00 00 8b d7 05 00 14 00 00 00 ....I...+.......u...S...........
a340 df d7 05 00 44 00 00 00 f4 d7 05 00 1d 00 00 00 39 d8 05 00 14 00 00 00 57 d8 05 00 06 00 00 00 ....D...........9.......W.......
a360 6c d8 05 00 05 00 00 00 73 d8 05 00 0e 00 00 00 79 d8 05 00 0b 00 00 00 88 d8 05 00 0b 00 00 00 l.......s.......y...............
a380 94 d8 05 00 14 00 00 00 a0 d8 05 00 18 00 00 00 b5 d8 05 00 04 00 00 00 ce d8 05 00 fe 00 00 00 ................................
a3a0 d3 d8 05 00 04 00 00 00 d2 d9 05 00 0d 00 00 00 d7 d9 05 00 0d 00 00 00 e5 d9 05 00 1f 00 00 00 ................................
a3c0 f3 d9 05 00 06 00 00 00 13 da 05 00 12 00 00 00 1a da 05 00 07 00 00 00 2d da 05 00 a4 00 00 00 ........................-.......
a3e0 35 da 05 00 61 00 00 00 da da 05 00 ed 01 00 00 3c db 05 00 42 00 00 00 2a dd 05 00 24 00 00 00 5...a...........<...B...*...$...
a400 6d dd 05 00 30 00 00 00 92 dd 05 00 3a 00 00 00 c3 dd 05 00 38 00 00 00 fe dd 05 00 13 00 00 00 m...0.......:.......8...........
a420 37 de 05 00 07 00 00 00 4b de 05 00 06 00 00 00 53 de 05 00 06 00 00 00 5a de 05 00 3e 00 00 00 7.......K.......S.......Z...>...
a440 61 de 05 00 15 00 00 00 a0 de 05 00 0e 00 00 00 b6 de 05 00 0f 00 00 00 c5 de 05 00 a1 00 00 00 a...............................
a460 d5 de 05 00 09 00 00 00 77 df 05 00 11 00 00 00 81 df 05 00 8c 00 00 00 93 df 05 00 0a 00 00 00 ........w.......................
a480 20 e0 05 00 09 00 00 00 2b e0 05 00 0b 00 00 00 35 e0 05 00 11 00 00 00 41 e0 05 00 0c 00 00 00 ........+.......5.......A.......
a4a0 53 e0 05 00 0f 00 00 00 60 e0 05 00 0e 00 00 00 70 e0 05 00 10 00 00 00 7f e0 05 00 10 00 00 00 S.......`.......p...............
a4c0 90 e0 05 00 0b 00 00 00 a1 e0 05 00 14 00 00 00 ad e0 05 00 2c 00 00 00 c2 e0 05 00 0a 00 00 00 ....................,...........
a4e0 ef e0 05 00 11 00 00 00 fa e0 05 00 0d 00 00 00 0c e1 05 00 0d 00 00 00 1a e1 05 00 17 00 00 00 ................................
a500 28 e1 05 00 35 00 00 00 40 e1 05 00 09 00 00 00 76 e1 05 00 6c 00 00 00 80 e1 05 00 07 00 00 00 (...5...@.......v...l...........
a520 ed e1 05 00 0d 00 00 00 f5 e1 05 00 1a 00 00 00 03 e2 05 00 44 00 00 00 1e e2 05 00 32 01 00 00 ....................D.......2...
a540 63 e2 05 00 31 00 00 00 96 e3 05 00 4c 00 00 00 c8 e3 05 00 24 00 00 00 15 e4 05 00 4e 00 00 00 c...1.......L.......$.......N...
a560 3a e4 05 00 72 00 00 00 89 e4 05 00 55 00 00 00 fc e4 05 00 e9 00 00 00 52 e5 05 00 93 00 00 00 :...r.......U...........R.......
a580 3c e6 05 00 e1 00 00 00 d0 e6 05 00 3e 00 00 00 b2 e7 05 00 10 00 00 00 f1 e7 05 00 09 00 00 00 <...........>...................
a5a0 02 e8 05 00 11 00 00 00 0c e8 05 00 08 00 00 00 1e e8 05 00 3f 00 00 00 27 e8 05 00 05 00 00 00 ....................?...'.......
a5c0 67 e8 05 00 0f 00 00 00 6d e8 05 00 46 00 00 00 7d e8 05 00 20 00 00 00 c4 e8 05 00 09 00 00 00 g.......m...F...}...............
a5e0 e5 e8 05 00 0a 00 00 00 ef e8 05 00 0a 00 00 00 fa e8 05 00 1b 00 00 00 05 e9 05 00 3a 00 00 00 ............................:...
a600 21 e9 05 00 1e 00 00 00 5c e9 05 00 18 00 00 00 7b e9 05 00 20 00 00 00 94 e9 05 00 18 00 00 00 !.......\.......{...............
a620 b5 e9 05 00 19 00 00 00 ce e9 05 00 1a 00 00 00 e8 e9 05 00 18 00 00 00 03 ea 05 00 19 00 00 00 ................................
a640 1c ea 05 00 43 00 00 00 36 ea 05 00 12 00 00 00 7a ea 05 00 1b 00 00 00 8d ea 05 00 16 00 00 00 ....C...6.......z...............
a660 a9 ea 05 00 05 00 00 00 c0 ea 05 00 0c 00 00 00 c6 ea 05 00 20 00 00 00 d3 ea 05 00 27 00 00 00 ............................'...
a680 f4 ea 05 00 0b 00 00 00 1c eb 05 00 10 00 00 00 28 eb 05 00 23 00 00 00 39 eb 05 00 2c 00 00 00 ................(...#...9...,...
a6a0 5d eb 05 00 65 00 00 00 8a eb 05 00 13 00 00 00 f0 eb 05 00 10 00 00 00 04 ec 05 00 0d 00 00 00 ]...e...........................
a6c0 15 ec 05 00 3a 00 00 00 23 ec 05 00 0a 00 00 00 5e ec 05 00 0e 00 00 00 69 ec 05 00 4f 00 00 00 ....:...#.......^.......i...O...
a6e0 78 ec 05 00 06 00 00 00 c8 ec 05 00 0e 00 00 00 cf ec 05 00 0e 00 00 00 de ec 05 00 06 00 00 00 x...............................
a700 ed ec 05 00 0a 00 00 00 f4 ec 05 00 38 00 00 00 ff ec 05 00 0b 00 00 00 38 ed 05 00 15 00 00 00 ............8...........8.......
a720 44 ed 05 00 0b 00 00 00 5a ed 05 00 19 00 00 00 66 ed 05 00 0b 00 00 00 80 ed 05 00 19 00 00 00 D.......Z.......f...............
a740 8c ed 05 00 0b 00 00 00 a6 ed 05 00 1b 00 00 00 b2 ed 05 00 0d 00 00 00 ce ed 05 00 33 00 00 00 ............................3...
a760 dc ed 05 00 16 00 00 00 10 ee 05 00 0d 00 00 00 27 ee 05 00 0a 00 00 00 35 ee 05 00 12 00 00 00 ................'.......5.......
a780 40 ee 05 00 11 00 00 00 53 ee 05 00 66 00 00 00 65 ee 05 00 0a 00 00 00 cc ee 05 00 06 00 00 00 @.......S...f...e...............
a7a0 d7 ee 05 00 0d 00 00 00 de ee 05 00 0c 00 00 00 ec ee 05 00 0d 00 00 00 f9 ee 05 00 bd 00 00 00 ................................
a7c0 07 ef 05 00 0c 00 00 00 c5 ef 05 00 59 00 00 00 d2 ef 05 00 04 00 00 00 2c f0 05 00 0e 00 00 00 ............Y...........,.......
a7e0 31 f0 05 00 08 00 00 00 40 f0 05 00 09 00 00 00 49 f0 05 00 09 00 00 00 53 f0 05 00 0a 00 00 00 1.......@.......I.......S.......
a800 5d f0 05 00 17 00 00 00 68 f0 05 00 07 00 00 00 80 f0 05 00 16 00 00 00 88 f0 05 00 07 00 00 00 ].......h.......................
a820 9f f0 05 00 0e 00 00 00 a7 f0 05 00 13 00 00 00 b6 f0 05 00 17 00 00 00 ca f0 05 00 17 00 00 00 ................................
a840 e2 f0 05 00 0e 00 00 00 fa f0 05 00 18 00 00 00 09 f1 05 00 06 00 00 00 22 f1 05 00 9c 00 00 00 ........................".......
a860 29 f1 05 00 0e 00 00 00 c6 f1 05 00 40 00 00 00 d5 f1 05 00 2c 00 00 00 16 f2 05 00 06 00 00 00 )...........@.......,...........
a880 43 f2 05 00 36 00 00 00 4a f2 05 00 0b 00 00 00 81 f2 05 00 10 00 00 00 8d f2 05 00 44 00 00 00 C...6...J...................D...
a8a0 9e f2 05 00 0b 00 00 00 e3 f2 05 00 10 00 00 00 ef f2 05 00 10 00 00 00 00 f3 05 00 2f 00 00 00 ............................/...
a8c0 11 f3 05 00 08 00 00 00 41 f3 05 00 07 00 00 00 4a f3 05 00 37 01 00 00 52 f3 05 00 07 00 00 00 ........A.......J...7...R.......
a8e0 8a f4 05 00 2b 00 00 00 92 f4 05 00 1d 00 00 00 be f4 05 00 23 00 00 00 dc f4 05 00 40 00 00 00 ....+...............#.......@...
a900 00 f5 05 00 ce 01 00 00 41 f5 05 00 0c 00 00 00 10 f7 05 00 03 00 00 00 1d f7 05 00 52 00 00 00 ........A...................R...
a920 21 f7 05 00 8d 00 00 00 74 f7 05 00 1e 02 00 00 02 f8 05 00 15 00 00 00 21 fa 05 00 08 00 00 00 !.......t...............!.......
a940 37 fa 05 00 0a 00 00 00 40 fa 05 00 10 00 00 00 4b fa 05 00 11 00 00 00 5c fa 05 00 08 00 00 00 7.......@.......K.......\.......
a960 6e fa 05 00 0b 00 00 00 77 fa 05 00 0c 00 00 00 83 fa 05 00 0d 00 00 00 90 fa 05 00 09 00 00 00 n.......w.......................
a980 9e fa 05 00 0d 00 00 00 a8 fa 05 00 18 00 00 00 b6 fa 05 00 1b 00 00 00 cf fa 05 00 18 00 00 00 ................................
a9a0 eb fa 05 00 18 00 00 00 04 fb 05 00 11 00 00 00 1d fb 05 00 24 00 00 00 2f fb 05 00 1c 00 00 00 ....................$.../.......
a9c0 54 fb 05 00 1e 00 00 00 71 fb 05 00 11 00 00 00 90 fb 05 00 15 00 00 00 a2 fb 05 00 19 00 00 00 T.......q.......................
a9e0 b8 fb 05 00 0f 00 00 00 d2 fb 05 00 13 00 00 00 e2 fb 05 00 11 00 00 00 f6 fb 05 00 19 00 00 00 ................................
aa00 08 fc 05 00 1c 00 00 00 22 fc 05 00 17 00 00 00 3f fc 05 00 1f 00 00 00 57 fc 05 00 17 00 00 00 ........".......?.......W.......
aa20 77 fc 05 00 12 00 00 00 8f fc 05 00 24 00 00 00 a2 fc 05 00 23 00 00 00 c7 fc 05 00 13 00 00 00 w...........$.......#...........
aa40 eb fc 05 00 10 00 00 00 ff fc 05 00 08 00 00 00 10 fd 05 00 06 00 00 00 19 fd 05 00 12 00 00 00 ................................
aa60 20 fd 05 00 c3 00 00 00 33 fd 05 00 06 00 00 00 f7 fd 05 00 19 00 00 00 fe fd 05 00 15 00 00 00 ........3.......................
aa80 18 fe 05 00 0f 00 00 00 2e fe 05 00 15 00 00 00 3e fe 05 00 0e 00 00 00 54 fe 05 00 0d 00 00 00 ................>.......T.......
aaa0 63 fe 05 00 18 00 00 00 71 fe 05 00 12 00 00 00 8a fe 05 00 0f 00 00 00 9d fe 05 00 14 00 00 00 c.......q.......................
aac0 ad fe 05 00 0b 00 00 00 c2 fe 05 00 1a 00 00 00 ce fe 05 00 19 00 00 00 e9 fe 05 00 0f 00 00 00 ................................
aae0 03 ff 05 00 0d 00 00 00 13 ff 05 00 0f 00 00 00 21 ff 05 00 15 00 00 00 31 ff 05 00 25 00 00 00 ................!.......1...%...
ab00 47 ff 05 00 47 00 00 00 6d ff 05 00 08 00 00 00 b5 ff 05 00 03 00 00 00 be ff 05 00 04 00 00 00 G...G...m.......................
ab20 c2 ff 05 00 09 00 00 00 c7 ff 05 00 12 00 00 00 d1 ff 05 00 08 00 00 00 e4 ff 05 00 09 00 00 00 ................................
ab40 ed ff 05 00 04 00 00 00 f7 ff 05 00 0a 00 00 00 fc ff 05 00 0b 00 00 00 07 00 06 00 0c 00 00 00 ................................
ab60 13 00 06 00 04 00 00 00 20 00 06 00 12 00 00 00 25 00 06 00 11 00 00 00 38 00 06 00 21 00 00 00 ................%.......8...!...
ab80 4a 00 06 00 0b 00 00 00 6c 00 06 00 03 00 00 00 78 00 06 00 1a 00 00 00 7c 00 06 00 05 00 00 00 J.......l.......x.......|.......
aba0 97 00 06 00 19 00 00 00 9d 00 06 00 10 00 00 00 b7 00 06 00 06 00 00 00 c8 00 06 00 03 00 00 00 ................................
abc0 cf 00 06 00 06 00 00 00 d3 00 06 00 4c 00 00 00 da 00 06 00 0e 00 00 00 27 01 06 00 1b 00 00 00 ............L...........'.......
abe0 36 01 06 00 19 00 00 00 52 01 06 00 0b 00 00 00 6c 01 06 00 18 00 00 00 78 01 06 00 04 00 00 00 6.......R.......l.......x.......
ac00 91 01 06 00 13 00 00 00 96 01 06 00 09 00 00 00 aa 01 06 00 0c 00 00 00 b4 01 06 00 12 00 00 00 ................................
ac20 c1 01 06 00 0d 00 00 00 d4 01 06 00 0c 00 00 00 e2 01 06 00 09 00 00 00 ef 01 06 00 04 00 00 00 ................................
ac40 f9 01 06 00 29 00 00 00 fe 01 06 00 28 00 00 00 28 02 06 00 7d 00 00 00 51 02 06 00 ad 00 00 00 ....).......(...(...}...Q.......
ac60 cf 02 06 00 53 00 00 00 7d 03 06 00 6d 00 00 00 d1 03 06 00 44 00 00 00 3f 04 06 00 37 00 00 00 ....S...}...m.......D...?...7...
ac80 84 04 06 00 3b 00 00 00 bc 04 06 00 bc 00 00 00 f8 04 06 00 26 00 00 00 b5 05 06 00 27 00 00 00 ....;...............&.......'...
aca0 dc 05 06 00 49 00 00 00 04 06 06 00 2f 00 00 00 4e 06 06 00 2f 00 00 00 7e 06 06 00 30 00 00 00 ....I......./...N.../...~...0...
acc0 ae 06 06 00 74 00 00 00 df 06 06 00 2c 00 00 00 54 07 06 00 3f 00 00 00 81 07 06 00 3e 00 00 00 ....t.......,...T...?.......>...
ace0 c1 07 06 00 2f 00 00 00 00 08 06 00 55 00 00 00 30 08 06 00 6f 00 00 00 86 08 06 00 26 00 00 00 ..../.......U...0...o.......&...
ad00 f6 08 06 00 36 00 00 00 1d 09 06 00 c3 00 00 00 54 09 06 00 cc 00 00 00 18 0a 06 00 59 00 00 00 ....6...........T...........Y...
ad20 e5 0a 06 00 4d 00 00 00 3f 0b 06 00 37 00 00 00 8d 0b 06 00 54 00 00 00 c5 0b 06 00 66 00 00 00 ....M...?...7.......T.......f...
ad40 1a 0c 06 00 d1 00 00 00 81 0c 06 00 70 00 00 00 53 0d 06 00 6a 00 00 00 c4 0d 06 00 6a 00 00 00 ............p...S...j.......j...
ad60 2f 0e 06 00 64 00 00 00 9a 0e 06 00 31 00 00 00 ff 0e 06 00 78 01 00 00 31 0f 06 00 30 00 00 00 /...d.......1.......x...1...0...
ad80 aa 10 06 00 92 00 00 00 db 10 06 00 26 00 00 00 6e 11 06 00 35 00 00 00 95 11 06 00 34 00 00 00 ............&...n...5.......4...
ada0 cb 11 06 00 80 00 00 00 00 12 06 00 36 00 00 00 81 12 06 00 bf 00 00 00 b8 12 06 00 7e 00 00 00 ............6...............~...
adc0 78 13 06 00 33 00 00 00 f7 13 06 00 35 00 00 00 2b 14 06 00 32 00 00 00 61 14 06 00 3f 00 00 00 x...3.......5...+...2...a...?...
ade0 94 14 06 00 35 00 00 00 d4 14 06 00 3c 00 00 00 0a 15 06 00 4e 00 00 00 47 15 06 00 4e 00 00 00 ....5.......<.......N...G...N...
ae00 96 15 06 00 3b 00 00 00 e5 15 06 00 3a 00 00 00 21 16 06 00 29 00 00 00 5c 16 06 00 38 00 00 00 ....;.......:...!...)...\...8...
ae20 86 16 06 00 3b 00 00 00 bf 16 06 00 30 00 00 00 fb 16 06 00 30 00 00 00 2c 17 06 00 25 00 00 00 ....;.......0.......0...,...%...
ae40 5d 17 06 00 32 00 00 00 83 17 06 00 30 00 00 00 b6 17 06 00 24 00 00 00 e7 17 06 00 29 00 00 00 ]...2.......0.......$.......)...
ae60 0c 18 06 00 44 00 00 00 36 18 06 00 59 00 00 00 7b 18 06 00 31 00 00 00 d5 18 06 00 22 00 00 00 ....D...6...Y...{...1......."...
ae80 07 19 06 00 30 00 00 00 2a 19 06 00 30 00 00 00 5b 19 06 00 48 00 00 00 8c 19 06 00 40 00 00 00 ....0...*...0...[...H.......@...
aea0 d5 19 06 00 40 00 00 00 16 1a 06 00 48 00 00 00 57 1a 06 00 40 00 00 00 a0 1a 06 00 40 00 00 00 ....@.......H...W...@.......@...
aec0 e1 1a 06 00 25 00 00 00 22 1b 06 00 48 00 00 00 48 1b 06 00 2e 00 00 00 91 1b 06 00 37 00 00 00 ....%..."...H...H...........7...
aee0 c0 1b 06 00 51 00 00 00 f8 1b 06 00 2e 00 00 00 4a 1c 06 00 28 00 00 00 79 1c 06 00 46 00 00 00 ....Q...........J...(...y...F...
af00 a2 1c 06 00 23 00 00 00 e9 1c 06 00 0e 01 00 00 0d 1d 06 00 9e 01 00 00 1c 1e 06 00 5a 00 00 00 ....#.......................Z...
af20 bb 1f 06 00 27 00 00 00 16 20 06 00 26 00 00 00 3e 20 06 00 83 00 00 00 65 20 06 00 31 00 00 00 ....'.......&...>.......e...1...
af40 e9 20 06 00 34 00 00 00 1b 21 06 00 32 00 00 00 50 21 06 00 23 00 00 00 83 21 06 00 23 00 00 00 ....4....!..2...P!..#....!..#...
af60 a7 21 06 00 26 00 00 00 cb 21 06 00 9e 00 00 00 f2 21 06 00 64 00 00 00 91 22 06 00 2a 00 00 00 .!..&....!.......!..d...."..*...
af80 f6 22 06 00 56 00 00 00 21 23 06 00 40 00 00 00 78 23 06 00 32 00 00 00 b9 23 06 00 30 00 00 00 ."..V...!#..@...x#..2....#..0...
afa0 ec 23 06 00 31 00 00 00 1d 24 06 00 35 00 00 00 4f 24 06 00 2f 00 00 00 85 24 06 00 28 00 00 00 .#..1....$..5...O$../....$..(...
afc0 b5 24 06 00 31 00 00 00 de 24 06 00 2f 00 00 00 10 25 06 00 32 00 00 00 40 25 06 00 30 00 00 00 .$..1....$../....%..2...@%..0...
afe0 73 25 06 00 27 00 00 00 a4 25 06 00 35 00 00 00 cc 25 06 00 3f 00 00 00 02 26 06 00 33 00 00 00 s%..'....%..5....%..?....&..3...
b000 42 26 06 00 3c 00 00 00 76 26 06 00 94 00 00 00 b3 26 06 00 88 00 00 00 48 27 06 00 2f 00 00 00 B&..<...v&.......&......H'../...
b020 d1 27 06 00 4b 00 00 00 01 28 06 00 30 00 00 00 4d 28 06 00 5a 01 00 00 7e 28 06 00 5f 01 00 00 .'..K....(..0...M(..Z...~(.._...
b040 d9 29 06 00 4f 00 00 00 39 2b 06 00 20 00 00 00 89 2b 06 00 25 00 00 00 aa 2b 06 00 49 00 00 00 .)..O...9+.......+..%....+..I...
b060 d0 2b 06 00 32 00 00 00 1a 2c 06 00 35 00 00 00 4d 2c 06 00 2e 00 00 00 83 2c 06 00 31 00 00 00 .+..2....,..5...M,.......,..1...
b080 b2 2c 06 00 40 00 00 00 e4 2c 06 00 2a 00 00 00 25 2d 06 00 63 00 00 00 50 2d 06 00 5e 00 00 00 .,..@....,..*...%-..c...P-..^...
b0a0 b4 2d 06 00 4f 00 00 00 13 2e 06 00 49 00 00 00 63 2e 06 00 2b 00 00 00 ad 2e 06 00 33 00 00 00 .-..O.......I...c...+.......3...
b0c0 d9 2e 06 00 34 00 00 00 0d 2f 06 00 2b 00 00 00 42 2f 06 00 77 00 00 00 6e 2f 06 00 44 00 00 00 ....4..../..+...B/..w...n/..D...
b0e0 e6 2f 06 00 c0 00 00 00 2b 30 06 00 4f 00 00 00 ec 30 06 00 3c 00 00 00 3c 31 06 00 28 00 00 00 ./......+0..O....0..<...<1..(...
b100 79 31 06 00 81 00 00 00 a2 31 06 00 e3 00 00 00 24 32 06 00 a4 00 00 00 08 33 06 00 cb 00 00 00 y1.......1......$2.......3......
b120 ad 33 06 00 91 00 00 00 79 34 06 00 92 00 00 00 0b 35 06 00 33 00 00 00 9e 35 06 00 22 00 00 00 .3......y4.......5..3....5.."...
b140 d2 35 06 00 85 00 00 00 f5 35 06 00 3b 00 00 00 7b 36 06 00 41 00 00 00 b7 36 06 00 22 00 00 00 .5.......5..;...{6..A....6.."...
b160 f9 36 06 00 63 00 00 00 1c 37 06 00 60 00 00 00 80 37 06 00 29 00 00 00 e1 37 06 00 19 00 00 00 .6..c....7..`....7..)....7......
b180 0b 38 06 00 3d 00 00 00 25 38 06 00 50 00 00 00 63 38 06 00 2b 00 00 00 b4 38 06 00 1b 00 00 00 .8..=...%8..P...c8..+....8......
b1a0 e0 38 06 00 3e 00 00 00 fc 38 06 00 33 00 00 00 3b 39 06 00 39 00 00 00 6f 39 06 00 43 00 00 00 .8..>....8..3...;9..9...o9..C...
b1c0 a9 39 06 00 39 00 00 00 ed 39 06 00 43 00 00 00 27 3a 06 00 39 00 00 00 6b 3a 06 00 43 00 00 00 .9..9....9..C...':..9...k:..C...
b1e0 a5 3a 06 00 39 00 00 00 e9 3a 06 00 43 00 00 00 23 3b 06 00 39 00 00 00 67 3b 06 00 49 00 00 00 .:..9....:..C...#;..9...g;..I...
b200 a1 3b 06 00 39 00 00 00 eb 3b 06 00 39 00 00 00 25 3c 06 00 39 00 00 00 5f 3c 06 00 39 00 00 00 .;..9....;..9...%<..9..._<..9...
b220 99 3c 06 00 4f 00 00 00 d3 3c 06 00 46 00 00 00 23 3d 06 00 48 00 00 00 6a 3d 06 00 32 00 00 00 .<..O....<..F...#=..H...j=..2...
b240 b3 3d 06 00 2b 00 00 00 e6 3d 06 00 2f 00 00 00 12 3e 06 00 32 00 00 00 42 3e 06 00 3a 00 00 00 .=..+....=../....>..2...B>..:...
b260 75 3e 06 00 3a 00 00 00 b0 3e 06 00 2c 00 00 00 eb 3e 06 00 1e 00 00 00 18 3f 06 00 31 00 00 00 u>..:....>..,....>.......?..1...
b280 37 3f 06 00 37 00 00 00 69 3f 06 00 23 00 00 00 a1 3f 06 00 3b 00 00 00 c5 3f 06 00 b4 00 00 00 7?..7...i?..#....?..;....?......
b2a0 01 40 06 00 34 00 00 00 b6 40 06 00 33 00 00 00 eb 40 06 00 29 00 00 00 1f 41 06 00 d4 00 00 00 .@..4....@..3....@..)....A......
b2c0 49 41 06 00 c8 00 00 00 1e 42 06 00 75 00 00 00 e7 42 06 00 9d 00 00 00 5d 43 06 00 45 00 00 00 IA.......B..u....B......]C..E...
b2e0 fb 43 06 00 2b 00 00 00 41 44 06 00 51 00 00 00 6d 44 06 00 49 00 00 00 bf 44 06 00 2b 00 00 00 .C..+...AD..Q...mD..I....D..+...
b300 09 45 06 00 6f 00 00 00 35 45 06 00 25 00 00 00 a5 45 06 00 34 00 00 00 cb 45 06 00 5b 00 00 00 .E..o...5E..%....E..4....E..[...
b320 00 46 06 00 4e 00 00 00 5c 46 06 00 4e 00 00 00 ab 46 06 00 3b 00 00 00 fa 46 06 00 3a 00 00 00 .F..N...\F..N....F..;....F..:...
b340 36 47 06 00 29 00 00 00 71 47 06 00 27 00 00 00 9b 47 06 00 2c 00 00 00 c3 47 06 00 37 00 00 00 6G..)...qG..'....G..,....G..7...
b360 f0 47 06 00 3b 00 00 00 28 48 06 00 34 00 00 00 64 48 06 00 37 00 00 00 99 48 06 00 4d 00 00 00 .G..;...(H..4...dH..7....H..M...
b380 d1 48 06 00 30 00 00 00 1f 49 06 00 54 00 00 00 50 49 06 00 2a 00 00 00 a5 49 06 00 3e 00 00 00 .H..0....I..T...PI..*....I..>...
b3a0 d0 49 06 00 60 00 00 00 0f 4a 06 00 65 00 00 00 70 4a 06 00 39 00 00 00 d6 4a 06 00 29 00 00 00 .I..`....J..e...pJ..9....J..)...
b3c0 10 4b 06 00 29 00 00 00 3a 4b 06 00 78 00 00 00 64 4b 06 00 75 00 00 00 dd 4b 06 00 2b 00 00 00 .K..)...:K..x...dK..u....K..+...
b3e0 53 4c 06 00 2b 00 00 00 7f 4c 06 00 2a 00 00 00 ab 4c 06 00 2a 00 00 00 d6 4c 06 00 5f 00 00 00 SL..+....L..*....L..*....L.._...
b400 01 4d 06 00 5e 00 00 00 61 4d 06 00 75 00 00 00 c0 4d 06 00 2d 00 00 00 36 4e 06 00 36 00 00 00 .M..^...aM..u....M..-...6N..6...
b420 64 4e 06 00 30 00 00 00 9b 4e 06 00 6b 00 00 00 cc 4e 06 00 4f 00 00 00 38 4f 06 00 4b 00 00 00 dN..0....N..k....N..O...8O..K...
b440 88 4f 06 00 4b 00 00 00 d4 4f 06 00 4d 00 00 00 20 50 06 00 34 00 00 00 6e 50 06 00 8a 00 00 00 .O..K....O..M....P..4...nP......
b460 a3 50 06 00 52 00 00 00 2e 51 06 00 30 00 00 00 81 51 06 00 57 01 00 00 b2 51 06 00 4e 00 00 00 .P..R....Q..0....Q..W....Q..N...
b480 0a 53 06 00 2b 00 00 00 59 53 06 00 63 00 00 00 85 53 06 00 67 00 00 00 e9 53 06 00 c0 00 00 00 .S..+...YS..c....S..g....S......
b4a0 51 54 06 00 63 01 00 00 12 55 06 00 ab 00 00 00 76 56 06 00 3b 00 00 00 22 57 06 00 27 00 00 00 QT..c....U......vV..;..."W..'...
b4c0 5e 57 06 00 31 00 00 00 86 57 06 00 93 00 00 00 b8 57 06 00 c7 00 00 00 4c 58 06 00 1e 00 00 00 ^W..1....W.......W......LX......
b4e0 14 59 06 00 7e 01 00 00 33 59 06 00 2e 00 00 00 b2 5a 06 00 52 00 00 00 e1 5a 06 00 2f 00 00 00 .Y..~...3Y.......Z..R....Z../...
b500 34 5b 06 00 3a 00 00 00 64 5b 06 00 38 00 00 00 9f 5b 06 00 33 00 00 00 d8 5b 06 00 36 00 00 00 4[..:...d[..8....[..3....[..6...
b520 0c 5c 06 00 2f 00 00 00 43 5c 06 00 45 00 00 00 73 5c 06 00 4d 00 00 00 b9 5c 06 00 5a 00 00 00 .\../...C\..E...s\..M....\..Z...
b540 07 5d 06 00 71 00 00 00 62 5d 06 00 6e 00 00 00 d4 5d 06 00 70 00 00 00 43 5e 06 00 6d 00 00 00 .]..q...b]..n....]..p...C^..m...
b560 b4 5e 06 00 40 00 00 00 22 5f 06 00 2f 00 00 00 63 5f 06 00 73 00 00 00 93 5f 06 00 70 00 00 00 .^..@..."_../...c_..s...._..p...
b580 07 60 06 00 72 00 00 00 78 60 06 00 66 00 00 00 eb 60 06 00 65 00 00 00 52 61 06 00 56 00 00 00 .`..r...x`..f....`..e...Ra..V...
b5a0 b8 61 06 00 55 00 00 00 0f 62 06 00 5f 00 00 00 65 62 06 00 5e 00 00 00 c5 62 06 00 60 00 00 00 .a..U....b.._...eb..^....b..`...
b5c0 24 63 06 00 60 00 00 00 85 63 06 00 55 00 00 00 e6 63 06 00 5d 00 00 00 3c 64 06 00 8f 00 00 00 $c..`....c..U....c..]...<d......
b5e0 9a 64 06 00 62 00 00 00 2a 65 06 00 34 00 00 00 8d 65 06 00 91 00 00 00 c2 65 06 00 4f 00 00 00 .d..b...*e..4....e.......e..O...
b600 54 66 06 00 52 00 00 00 a4 66 06 00 51 00 00 00 f7 66 06 00 2f 00 00 00 49 67 06 00 40 00 00 00 Tf..R....f..Q....f../...Ig..@...
b620 79 67 06 00 39 00 00 00 ba 67 06 00 34 00 00 00 f4 67 06 00 3b 00 00 00 29 68 06 00 4b 00 00 00 yg..9....g..4....g..;...)h..K...
b640 65 68 06 00 2c 00 00 00 b1 68 06 00 33 00 00 00 de 68 06 00 94 00 00 00 12 69 06 00 9c 00 00 00 eh..,....h..3....h.......i......
b660 a7 69 06 00 b4 00 00 00 44 6a 06 00 44 00 00 00 f9 6a 06 00 45 00 00 00 3e 6b 06 00 8b 00 00 00 .i......Dj..D....j..E...>k......
b680 84 6b 06 00 58 00 00 00 10 6c 06 00 ac 00 00 00 69 6c 06 00 8f 00 00 00 16 6d 06 00 3d 00 00 00 .k..X....l......il.......m..=...
b6a0 a6 6d 06 00 34 00 00 00 e4 6d 06 00 29 00 00 00 19 6e 06 00 1b 00 00 00 43 6e 06 00 20 00 00 00 .m..4....m..)....n......Cn......
b6c0 5f 6e 06 00 98 00 00 00 80 6e 06 00 4d 00 00 00 19 6f 06 00 41 00 00 00 67 6f 06 00 44 00 00 00 _n.......n..M....o..A...go..D...
b6e0 a9 6f 06 00 37 00 00 00 ee 6f 06 00 3a 00 00 00 26 70 06 00 86 00 00 00 61 70 06 00 8d 03 00 00 .o..7....o..:...&p......ap......
b700 e8 70 06 00 3d 00 00 00 76 74 06 00 31 00 00 00 b4 74 06 00 46 01 00 00 e6 74 06 00 2f 00 00 00 .p..=...vt..1....t..F....t../...
b720 2d 76 06 00 28 00 00 00 5d 76 06 00 55 00 00 00 86 76 06 00 2f 00 00 00 dc 76 06 00 40 00 00 00 -v..(...]v..U....v../....v..@...
b740 0c 77 06 00 bc 00 00 00 4d 77 06 00 3b 00 00 00 0a 78 06 00 3d 00 00 00 46 78 06 00 37 00 00 00 .w......Mw..;....x..=...Fx..7...
b760 84 78 06 00 26 00 00 00 bc 78 06 00 3c 00 00 00 e3 78 06 00 40 00 00 00 20 79 06 00 3a 00 00 00 .x..&....x..<....x..@....y..:...
b780 61 79 06 00 2f 00 00 00 9c 79 06 00 25 00 00 00 cc 79 06 00 52 00 00 00 f2 79 06 00 2d 00 00 00 ay../....y..%....y..R....y..-...
b7a0 45 7a 06 00 34 00 00 00 73 7a 06 00 27 00 00 00 a8 7a 06 00 50 00 00 00 d0 7a 06 00 38 00 00 00 Ez..4...sz..'....z..P....z..8...
b7c0 21 7b 06 00 41 00 00 00 5a 7b 06 00 4b 00 00 00 9c 7b 06 00 24 00 00 00 e8 7b 06 00 2d 00 00 00 !{..A...Z{..K....{..$....{..-...
b7e0 0d 7c 06 00 2e 00 00 00 3b 7c 06 00 63 00 00 00 6a 7c 06 00 37 00 00 00 ce 7c 06 00 49 00 00 00 .|......;|..c...j|..7....|..I...
b800 06 7d 06 00 5e 00 00 00 50 7d 06 00 20 00 00 00 af 7d 06 00 41 00 00 00 d0 7d 06 00 43 00 00 00 .}..^...P}.......}..A....}..C...
b820 12 7e 06 00 37 00 00 00 56 7e 06 00 1e 00 00 00 8e 7e 06 00 1f 00 00 00 ad 7e 06 00 2e 00 00 00 .~..7...V~.......~.......~......
b840 cd 7e 06 00 4e 00 00 00 fc 7e 06 00 4b 00 00 00 4b 7f 06 00 4d 00 00 00 97 7f 06 00 32 00 00 00 .~..N....~..K...K...M.......2...
b860 e5 7f 06 00 30 00 00 00 18 80 06 00 20 00 00 00 49 80 06 00 48 00 00 00 6a 80 06 00 2a 00 00 00 ....0...........I...H...j...*...
b880 b3 80 06 00 41 00 00 00 de 80 06 00 3b 00 00 00 20 81 06 00 3d 00 00 00 5c 81 06 00 31 00 00 00 ....A.......;.......=...\...1...
b8a0 9a 81 06 00 32 00 00 00 cc 81 06 00 7b 00 00 00 ff 81 06 00 3a 00 00 00 7b 82 06 00 29 00 00 00 ....2.......{.......:...{...)...
b8c0 b6 82 06 00 40 00 00 00 e0 82 06 00 24 00 00 00 21 83 06 00 c4 00 00 00 46 83 06 00 3d 00 00 00 ....@.......$...!.......F...=...
b8e0 0b 84 06 00 59 00 00 00 49 84 06 00 4c 00 00 00 a3 84 06 00 45 00 00 00 f0 84 06 00 b0 00 00 00 ....Y...I...L.......E...........
b900 36 85 06 00 26 00 00 00 e7 85 06 00 29 00 00 00 0e 86 06 00 37 00 00 00 38 86 06 00 32 00 00 00 6...&.......).......7...8...2...
b920 70 86 06 00 2e 00 00 00 a3 86 06 00 47 00 00 00 d2 86 06 00 34 00 00 00 1a 87 06 00 50 00 00 00 p...........G.......4.......P...
b940 4f 87 06 00 86 01 00 00 a0 87 06 00 29 00 00 00 27 89 06 00 2a 00 00 00 51 89 06 00 38 00 00 00 O...........)...'...*...Q...8...
b960 7c 89 06 00 a0 00 00 00 b5 89 06 00 74 00 00 00 56 8a 06 00 93 01 00 00 cb 8a 06 00 51 00 00 00 |...........t...V...........Q...
b980 5f 8c 06 00 43 00 00 00 b1 8c 06 00 7b 00 00 00 f5 8c 06 00 52 00 00 00 71 8d 06 00 89 00 00 00 _...C.......{.......R...q.......
b9a0 c4 8d 06 00 a1 01 00 00 4e 8e 06 00 02 01 00 00 f0 8f 06 00 32 00 00 00 f3 90 06 00 3c 00 00 00 ........N...........2.......<...
b9c0 26 91 06 00 49 00 00 00 63 91 06 00 46 00 00 00 ad 91 06 00 05 00 00 00 f4 91 06 00 7a 00 00 00 &...I...c...F...............z...
b9e0 fa 91 06 00 45 00 00 00 75 92 06 00 25 00 00 00 bb 92 06 00 2a 00 00 00 e1 92 06 00 2f 00 00 00 ....E...u...%.......*......./...
ba00 0c 93 06 00 2f 00 00 00 3c 93 06 00 3d 00 00 00 6c 93 06 00 50 00 00 00 aa 93 06 00 52 00 00 00 ..../...<...=...l...P.......R...
ba20 fb 93 06 00 4b 00 00 00 4e 94 06 00 46 00 00 00 9a 94 06 00 5c 00 00 00 e1 94 06 00 41 00 00 00 ....K...N...F.......\.......A...
ba40 3e 95 06 00 32 00 00 00 80 95 06 00 0f 00 00 00 b3 95 06 00 72 00 00 00 c3 95 06 00 8f 01 00 00 >...2...............r...........
ba60 36 96 06 00 16 01 00 00 c6 97 06 00 96 01 00 00 dd 98 06 00 45 01 00 00 74 9a 06 00 1a 01 00 00 6...................E...t.......
ba80 ba 9b 06 00 88 00 00 00 d5 9c 06 00 05 01 00 00 5e 9d 06 00 74 00 00 00 64 9e 06 00 e4 01 00 00 ................^...t...d.......
baa0 d9 9e 06 00 3f 00 00 00 be a0 06 00 35 00 00 00 fe a0 06 00 13 00 00 00 34 a1 06 00 0d 00 00 00 ....?.......5...........4.......
bac0 48 a1 06 00 14 00 00 00 56 a1 06 00 51 00 00 00 6b a1 06 00 29 00 00 00 bd a1 06 00 3a 00 00 00 H.......V...Q...k...).......:...
bae0 e7 a1 06 00 30 00 00 00 22 a2 06 00 3d 00 00 00 53 a2 06 00 3b 00 00 00 91 a2 06 00 30 00 00 00 ....0..."...=...S...;.......0...
bb00 cd a2 06 00 45 00 00 00 fe a2 06 00 4b 00 00 00 44 a3 06 00 4b 00 00 00 90 a3 06 00 2e 00 00 00 ....E.......K...D...K...........
bb20 dc a3 06 00 ed 00 00 00 0b a4 06 00 45 00 00 00 f9 a4 06 00 53 00 00 00 3f a5 06 00 2d 00 00 00 ............E.......S...?...-...
bb40 93 a5 06 00 31 00 00 00 c1 a5 06 00 3f 00 00 00 f3 a5 06 00 2a 00 00 00 33 a6 06 00 29 00 00 00 ....1.......?.......*...3...)...
bb60 5e a6 06 00 51 00 00 00 88 a6 06 00 61 00 00 00 da a6 06 00 69 00 00 00 3c a7 06 00 54 00 00 00 ^...Q.......a.......i...<...T...
bb80 a6 a7 06 00 58 00 00 00 fb a7 06 00 51 00 00 00 54 a8 06 00 5b 00 00 00 a6 a8 06 00 9d 00 00 00 ....X.......Q...T...[...........
bba0 02 a9 06 00 57 00 00 00 a0 a9 06 00 25 00 00 00 f8 a9 06 00 a3 00 00 00 1e aa 06 00 14 00 00 00 ....W.......%...................
bbc0 c2 aa 06 00 6c 00 00 00 d7 aa 06 00 6c 00 00 00 44 ab 06 00 63 00 00 00 b1 ab 06 00 6b 00 00 00 ....l.......l...D...c.......k...
bbe0 15 ac 06 00 35 00 00 00 81 ac 06 00 51 00 00 00 b7 ac 06 00 63 00 00 00 09 ad 06 00 4a 00 00 00 ....5.......Q.......c.......J...
bc00 6d ad 06 00 4a 00 00 00 b8 ad 06 00 40 00 00 00 03 ae 06 00 74 00 00 00 44 ae 06 00 74 00 00 00 m...J.......@.......t...D...t...
bc20 b9 ae 06 00 49 00 00 00 2e af 06 00 49 00 00 00 78 af 06 00 48 00 00 00 c2 af 06 00 43 00 00 00 ....I.......I...x...H.......C...
bc40 0b b0 06 00 42 00 00 00 4f b0 06 00 3c 00 00 00 92 b0 06 00 55 00 00 00 cf b0 06 00 47 00 00 00 ....B...O...<.......U.......G...
bc60 25 b1 06 00 42 00 00 00 6d b1 06 00 d5 00 00 00 b0 b1 06 00 87 00 00 00 86 b2 06 00 99 02 00 00 %...B...m.......................
bc80 0e b3 06 00 53 00 00 00 a8 b5 06 00 5d 00 00 00 fc b5 06 00 36 00 00 00 5a b6 06 00 4a 00 00 00 ....S.......].......6...Z...J...
bca0 91 b6 06 00 38 01 00 00 dc b6 06 00 38 01 00 00 15 b8 06 00 4c 00 00 00 4e b9 06 00 4e 01 00 00 ....8.......8.......L...N...N...
bcc0 9b b9 06 00 26 01 00 00 ea ba 06 00 3e 00 00 00 11 bc 06 00 5c 00 00 00 50 bc 06 00 c3 00 00 00 ....&.......>.......\...P.......
bce0 ad bc 06 00 71 00 00 00 71 bd 06 00 75 00 00 00 e3 bd 06 00 75 00 00 00 59 be 06 00 5e 00 00 00 ....q...q...u.......u...Y...^...
bd00 cf be 06 00 41 00 00 00 2e bf 06 00 5a 00 00 00 70 bf 06 00 75 00 00 00 cb bf 06 00 41 00 00 00 ....A.......Z...p...u.......A...
bd20 41 c0 06 00 65 00 00 00 83 c0 06 00 3b 00 00 00 e9 c0 06 00 8a 00 00 00 25 c1 06 00 3b 00 00 00 A...e.......;...........%...;...
bd40 b0 c1 06 00 a7 00 00 00 ec c1 06 00 1e 00 00 00 94 c2 06 00 40 00 00 00 b3 c2 06 00 9c 00 00 00 ....................@...........
bd60 f4 c2 06 00 47 00 00 00 91 c3 06 00 2e 00 00 00 d9 c3 06 00 56 01 00 00 08 c4 06 00 3f 00 00 00 ....G...............V.......?...
bd80 5f c5 06 00 04 01 00 00 9f c5 06 00 f2 00 00 00 a4 c6 06 00 38 01 00 00 97 c7 06 00 70 00 00 00 _...................8.......p...
bda0 d0 c8 06 00 e0 00 00 00 41 c9 06 00 e5 00 00 00 22 ca 06 00 5c 00 00 00 08 cb 06 00 91 00 00 00 ........A......."...\...........
bdc0 65 cb 06 00 d0 00 00 00 f7 cb 06 00 1e 01 00 00 c8 cc 06 00 95 00 00 00 e7 cd 06 00 39 00 00 00 e...........................9...
bde0 7d ce 06 00 64 00 00 00 b7 ce 06 00 67 00 00 00 1c cf 06 00 68 00 00 00 84 cf 06 00 39 00 00 00 }...d.......g.......h.......9...
be00 ed cf 06 00 55 00 00 00 27 d0 06 00 5c 02 00 00 7d d0 06 00 5a 02 00 00 da d2 06 00 77 00 00 00 ....U...'...\...}...Z.......w...
be20 35 d5 06 00 9f 00 00 00 ad d5 06 00 58 00 00 00 4d d6 06 00 2f 00 00 00 a6 d6 06 00 63 00 00 00 5...........X...M.../.......c...
be40 d6 d6 06 00 5a 00 00 00 3a d7 06 00 41 00 00 00 95 d7 06 00 92 00 00 00 d7 d7 06 00 29 00 00 00 ....Z...:...A...............)...
be60 6a d8 06 00 38 00 00 00 94 d8 06 00 3c 00 00 00 cd d8 06 00 6d 00 00 00 0a d9 06 00 1a 00 00 00 j...8.......<.......m...........
be80 78 d9 06 00 40 00 00 00 93 d9 06 00 38 00 00 00 d4 d9 06 00 5c 00 00 00 0d da 06 00 31 00 00 00 x...@.......8.......\.......1...
bea0 6a da 06 00 33 00 00 00 9c da 06 00 85 00 00 00 d0 da 06 00 44 00 00 00 56 db 06 00 80 00 00 00 j...3...............D...V.......
bec0 9b db 06 00 81 00 00 00 1c dc 06 00 ab 00 00 00 9e dc 06 00 32 00 00 00 4a dd 06 00 2c 00 00 00 ....................2...J...,...
bee0 7d dd 06 00 22 00 00 00 aa dd 06 00 16 00 00 00 cd dd 06 00 1f 00 00 00 e4 dd 06 00 70 00 00 00 }...".......................p...
bf00 04 de 06 00 43 01 00 00 75 de 06 00 4c 02 00 00 b9 df 06 00 54 00 00 00 06 e2 06 00 9d 00 00 00 ....C...u...L.......T...........
bf20 5b e2 06 00 33 00 00 00 f9 e2 06 00 33 00 00 00 2d e3 06 00 3a 00 00 00 61 e3 06 00 4d 00 00 00 [...3.......3...-...:...a...M...
bf40 9c e3 06 00 54 00 00 00 ea e3 06 00 24 00 00 00 3f e4 06 00 09 00 00 00 64 e4 06 00 0d 00 00 00 ....T.......$...?.......d.......
bf60 6e e4 06 00 03 00 00 00 7c e4 06 00 04 00 00 00 80 e4 06 00 c9 00 00 00 85 e4 06 00 04 00 00 00 n.......|.......................
bf80 4f e5 06 00 07 00 00 00 54 e5 06 00 04 00 00 00 5c e5 06 00 12 00 00 00 61 e5 06 00 0b 00 00 00 O.......T.......\.......a.......
bfa0 74 e5 06 00 0c 00 00 00 80 e5 06 00 7b 00 00 00 8d e5 06 00 83 00 00 00 09 e6 06 00 0d 00 00 00 t...........{...................
bfc0 8d e6 06 00 12 00 00 00 9b e6 06 00 9a 00 00 00 ae e6 06 00 ad 00 00 00 49 e7 06 00 ad 00 00 00 ........................I.......
bfe0 f7 e7 06 00 50 00 00 00 a5 e8 06 00 55 00 00 00 f6 e8 06 00 4b 00 00 00 4c e9 06 00 16 00 00 00 ....P.......U.......K...L.......
c000 98 e9 06 00 da 00 00 00 af e9 06 00 4c 00 00 00 8a ea 06 00 07 00 00 00 d7 ea 06 00 25 00 00 00 ............L...............%...
c020 df ea 06 00 1f 00 00 00 05 eb 06 00 1f 00 00 00 25 eb 06 00 a2 00 00 00 45 eb 06 00 0b 00 00 00 ................%.......E.......
c040 e8 eb 06 00 09 00 00 00 f4 eb 06 00 0f 00 00 00 fe eb 06 00 07 00 00 00 0e ec 06 00 02 00 00 00 ................................
c060 16 ec 06 00 38 00 00 00 19 ec 06 00 3f 00 00 00 52 ec 06 00 2c 00 00 00 92 ec 06 00 fd 00 00 00 ....8.......?...R...,...........
c080 bf ec 06 00 07 00 00 00 bd ed 06 00 7e 00 00 00 c5 ed 06 00 ed 00 00 00 44 ee 06 00 37 00 00 00 ............~...........D...7...
c0a0 32 ef 06 00 41 00 00 00 6a ef 06 00 16 00 00 00 ac ef 06 00 0e 00 00 00 c3 ef 06 00 0b 00 00 00 2...A...j.......................
c0c0 d2 ef 06 00 08 00 00 00 de ef 06 00 05 00 00 00 e7 ef 06 00 12 00 00 00 ed ef 06 00 10 00 00 00 ................................
c0e0 00 f0 06 00 0c 00 00 00 11 f0 06 00 0a 00 00 00 1e f0 06 00 14 00 00 00 29 f0 06 00 0f 00 00 00 ........................).......
c100 3e f0 06 00 07 00 00 00 4e f0 06 00 0d 00 00 00 56 f0 06 00 0e 00 00 00 64 f0 06 00 0e 00 00 00 >.......N.......V.......d.......
c120 73 f0 06 00 26 00 00 00 82 f0 06 00 15 00 00 00 a9 f0 06 00 16 00 00 00 bf f0 06 00 1d 00 00 00 s...&...........................
c140 d6 f0 06 00 35 00 00 00 f4 f0 06 00 34 00 00 00 2a f1 06 00 22 00 00 00 5f f1 06 00 0b 00 00 00 ....5.......4...*..."..._.......
c160 82 f1 06 00 44 00 00 00 8e f1 06 00 10 00 00 00 d3 f1 06 00 0b 00 00 00 e4 f1 06 00 09 00 00 00 ....D...........................
c180 f0 f1 06 00 10 00 00 00 fa f1 06 00 0c 00 00 00 0b f2 06 00 0b 00 00 00 18 f2 06 00 10 00 00 00 ................................
c1a0 24 f2 06 00 0b 00 00 00 35 f2 06 00 2e 00 00 00 41 f2 06 00 1a 00 00 00 70 f2 06 00 25 00 00 00 $.......5.......A.......p...%...
c1c0 8b f2 06 00 27 00 00 00 b1 f2 06 00 20 00 00 00 d9 f2 06 00 30 00 00 00 fa f2 06 00 1c 00 00 00 ....'...............0...........
c1e0 2b f3 06 00 74 00 00 00 48 f3 06 00 1d 00 00 00 bd f3 06 00 03 00 00 00 db f3 06 00 04 00 00 00 +...t...H.......................
c200 df f3 06 00 0c 00 00 00 e4 f3 06 00 0b 00 00 00 f1 f3 06 00 0b 00 00 00 fd f3 06 00 0e 00 00 00 ................................
c220 09 f4 06 00 0f 00 00 00 18 f4 06 00 10 00 00 00 28 f4 06 00 12 00 00 00 39 f4 06 00 07 00 00 00 ................(.......9.......
c240 4c f4 06 00 20 00 00 00 54 f4 06 00 04 00 00 00 75 f4 06 00 10 00 00 00 7a f4 06 00 69 00 00 00 L.......T.......u.......z...i...
c260 8b f4 06 00 0f 00 00 00 f5 f4 06 00 3a 00 00 00 05 f5 06 00 3b 00 00 00 40 f5 06 00 03 00 00 00 ............:.......;...@.......
c280 7c f5 06 00 04 00 00 00 80 f5 06 00 0c 00 00 00 85 f5 06 00 15 00 00 00 92 f5 06 00 15 00 00 00 |...............................
c2a0 a8 f5 06 00 0d 00 00 00 be f5 06 00 12 00 00 00 cc f5 06 00 18 00 00 00 df f5 06 00 0c 00 00 00 ................................
c2c0 f8 f5 06 00 41 00 00 00 05 f6 06 00 03 00 00 00 47 f6 06 00 03 00 00 00 4b f6 06 00 16 00 00 00 ....A...........G.......K.......
c2e0 4f f6 06 00 08 00 00 00 66 f6 06 00 09 00 00 00 6f f6 06 00 0a 00 00 00 79 f6 06 00 0b 00 00 00 O.......f.......o.......y.......
c300 84 f6 06 00 0e 00 00 00 90 f6 06 00 0f 00 00 00 9f f6 06 00 10 00 00 00 af f6 06 00 11 00 00 00 ................................
c320 c0 f6 06 00 04 00 00 00 d2 f6 06 00 0b 00 00 00 d7 f6 06 00 3e 00 00 00 e3 f6 06 00 70 00 00 00 ....................>.......p...
c340 22 f7 06 00 18 00 00 00 93 f7 06 00 27 00 00 00 ac f7 06 00 4d 00 00 00 d4 f7 06 00 3b 00 00 00 "...........'.......M.......;...
c360 22 f8 06 00 40 00 00 00 5e f8 06 00 27 00 00 00 9f f8 06 00 19 00 00 00 c7 f8 06 00 23 00 00 00 "...@...^...'...............#...
c380 e1 f8 06 00 2f 00 00 00 05 f9 06 00 2c 00 00 00 35 f9 06 00 1f 00 00 00 62 f9 06 00 27 00 00 00 ..../.......,...5.......b...'...
c3a0 82 f9 06 00 1b 00 00 00 aa f9 06 00 0b 00 00 00 c6 f9 06 00 31 00 00 00 d2 f9 06 00 11 00 00 00 ....................1...........
c3c0 04 fa 06 00 09 00 00 00 16 fa 06 00 07 00 00 00 20 fa 06 00 27 00 00 00 28 fa 06 00 1d 00 00 00 ....................'...(.......
c3e0 50 fa 06 00 0d 00 00 00 6e fa 06 00 10 00 00 00 7c fa 06 00 11 00 00 00 8d fa 06 00 11 00 00 00 P.......n.......|...............
c400 9f fa 06 00 0f 00 00 00 b1 fa 06 00 14 00 00 00 c1 fa 06 00 13 00 00 00 d6 fa 06 00 0e 00 00 00 ................................
c420 ea fa 06 00 27 00 00 00 f9 fa 06 00 3f 01 00 00 21 fb 06 00 23 00 00 00 61 fc 06 00 09 00 00 00 ....'.......?...!...#...a.......
c440 85 fc 06 00 40 00 00 00 8f fc 06 00 0f 00 00 00 d0 fc 06 00 35 00 00 00 e0 fc 06 00 3a 00 00 00 ....@...............5.......:...
c460 16 fd 06 00 30 00 00 00 51 fd 06 00 35 00 00 00 82 fd 06 00 47 00 00 00 b8 fd 06 00 44 00 00 00 ....0...Q...5.......G.......D...
c480 00 fe 06 00 17 00 00 00 45 fe 06 00 46 00 00 00 5d fe 06 00 17 00 00 00 a4 fe 06 00 4b 00 00 00 ........E...F...]...........K...
c4a0 bc fe 06 00 16 00 00 00 08 ff 06 00 43 00 00 00 1f ff 06 00 18 00 00 00 63 ff 06 00 6f 00 00 00 ............C...........c...o...
c4c0 7c ff 06 00 0b 00 00 00 ec ff 06 00 0a 00 00 00 f8 ff 06 00 06 00 00 00 03 00 07 00 0a 00 00 00 |...............................
c4e0 0a 00 07 00 0e 00 00 00 15 00 07 00 10 00 00 00 24 00 07 00 0f 00 00 00 35 00 07 00 0f 00 00 00 ................$.......5.......
c500 45 00 07 00 44 00 00 00 55 00 07 00 0a 00 00 00 9a 00 07 00 0c 00 00 00 a5 00 07 00 43 00 00 00 E...D...U...................C...
c520 b2 00 07 00 0f 00 00 00 f6 00 07 00 11 00 00 00 06 01 07 00 07 00 00 00 18 01 07 00 18 00 00 00 ................................
c540 20 01 07 00 32 00 00 00 39 01 07 00 2f 00 00 00 6c 01 07 00 28 00 00 00 9c 01 07 00 25 00 00 00 ....2...9.../...l...(.......%...
c560 c5 01 07 00 2f 00 00 00 eb 01 07 00 2e 00 00 00 1b 02 07 00 35 00 00 00 4a 02 07 00 07 00 00 00 ..../...............5...J.......
c580 80 02 07 00 0f 00 00 00 88 02 07 00 3d 00 00 00 98 02 07 00 16 00 00 00 d6 02 07 00 2a 00 00 00 ............=...............*...
c5a0 ed 02 07 00 18 00 00 00 18 03 07 00 0b 00 00 00 31 03 07 00 17 00 00 00 3d 03 07 00 12 00 00 00 ................1.......=.......
c5c0 55 03 07 00 2f 00 00 00 68 03 07 00 1f 00 00 00 98 03 07 00 1c 00 00 00 b8 03 07 00 2f 00 00 00 U.../...h.................../...
c5e0 d5 03 07 00 2c 00 00 00 05 04 07 00 06 00 00 00 32 04 07 00 0b 00 00 00 39 04 07 00 11 00 00 00 ....,...........2.......9.......
c600 45 04 07 00 59 04 00 00 57 04 07 00 29 00 00 00 b1 08 07 00 23 00 00 00 db 08 07 00 14 00 00 00 E...Y...W...).......#...........
c620 ff 08 07 00 0c 00 00 00 14 09 07 00 3e 00 00 00 21 09 07 00 0b 00 00 00 60 09 07 00 12 00 00 00 ............>...!.......`.......
c640 6c 09 07 00 06 00 00 00 7f 09 07 00 0e 00 00 00 86 09 07 00 0a 00 00 00 95 09 07 00 05 00 00 00 l...............................
c660 a0 09 07 00 c6 00 00 00 a6 09 07 00 ca 00 00 00 6d 0a 07 00 49 00 00 00 38 0b 07 00 82 00 00 00 ................m...I...8.......
c680 82 0b 07 00 0b 00 00 00 05 0c 07 00 08 00 00 00 11 0c 07 00 29 00 00 00 1a 0c 07 00 15 00 00 00 ....................)...........
c6a0 44 0c 07 00 19 00 00 00 5a 0c 07 00 25 00 00 00 74 0c 07 00 0d 00 00 00 9a 0c 07 00 16 00 00 00 D.......Z...%...t...............
c6c0 a8 0c 07 00 29 00 00 00 bf 0c 07 00 26 00 00 00 e9 0c 07 00 0d 00 00 00 10 0d 07 00 2e 00 00 00 ....).......&...................
c6e0 1e 0d 07 00 86 00 00 00 4d 0d 07 00 28 00 00 00 d4 0d 07 00 2a 00 00 00 fd 0d 07 00 32 00 00 00 ........M...(.......*.......2...
c700 28 0e 07 00 41 00 00 00 5b 0e 07 00 49 00 00 00 9d 0e 07 00 28 00 00 00 e7 0e 07 00 15 00 00 00 (...A...[...I.......(...........
c720 10 0f 07 00 37 00 00 00 26 0f 07 00 0d 00 00 00 5e 0f 07 00 22 00 00 00 6c 0f 07 00 16 00 00 00 ....7...&.......^..."...l.......
c740 8f 0f 07 00 12 00 00 00 a6 0f 07 00 49 00 00 00 b9 0f 07 00 85 00 00 00 03 10 07 00 32 00 00 00 ............I...............2...
c760 89 10 07 00 50 00 00 00 bc 10 07 00 5d 00 00 00 0d 11 07 00 49 00 00 00 6b 11 07 00 04 00 00 00 ....P.......].......I...k.......
c780 b5 11 07 00 23 00 00 00 ba 11 07 00 1d 00 00 00 de 11 07 00 20 00 00 00 fc 11 07 00 14 00 00 00 ....#...........................
c7a0 1d 12 07 00 1e 00 00 00 32 12 07 00 25 00 00 00 51 12 07 00 1f 00 00 00 77 12 07 00 3a 00 00 00 ........2...%...Q.......w...:...
c7c0 97 12 07 00 1c 00 00 00 d2 12 07 00 23 00 00 00 ef 12 07 00 1e 00 00 00 13 13 07 00 17 00 00 00 ............#...................
c7e0 32 13 07 00 18 00 00 00 4a 13 07 00 1c 00 00 00 63 13 07 00 1a 00 00 00 80 13 07 00 19 00 00 00 2.......J.......c...............
c800 9b 13 07 00 09 00 00 00 b5 13 07 00 11 00 00 00 bf 13 07 00 08 00 00 00 d1 13 07 00 0a 00 00 00 ................................
c820 da 13 07 00 0c 00 00 00 e5 13 07 00 29 00 00 00 f2 13 07 00 0d 00 00 00 1c 14 07 00 0f 00 00 00 ............)...................
c840 2a 14 07 00 0f 00 00 00 3a 14 07 00 0d 00 00 00 4a 14 07 00 12 00 00 00 58 14 07 00 17 00 00 00 *.......:.......J.......X.......
c860 6b 14 07 00 28 00 00 00 83 14 07 00 2a 00 00 00 ac 14 07 00 1d 00 00 00 d7 14 07 00 09 00 00 00 k...(.......*...................
c880 f5 14 07 00 42 00 00 00 ff 14 07 00 15 00 00 00 42 15 07 00 2f 00 00 00 58 15 07 00 0a 00 00 00 ....B...........B.../...X.......
c8a0 88 15 07 00 2e 00 00 00 93 15 07 00 35 00 00 00 c2 15 07 00 08 00 00 00 f8 15 07 00 14 00 00 00 ............5...................
c8c0 01 16 07 00 5d 00 00 00 16 16 07 00 5a 01 00 00 74 16 07 00 09 00 00 00 cf 17 07 00 05 00 00 00 ....].......Z...t...............
c8e0 d9 17 07 00 1e 00 00 00 df 17 07 00 14 00 00 00 fe 17 07 00 6e 00 00 00 13 18 07 00 4a 00 00 00 ....................n.......J...
c900 82 18 07 00 16 01 00 00 cd 18 07 00 ad 00 00 00 e4 19 07 00 0b 00 00 00 92 1a 07 00 0a 00 00 00 ................................
c920 9e 1a 07 00 11 00 00 00 a9 1a 07 00 18 00 00 00 bb 1a 07 00 12 00 00 00 d4 1a 07 00 0f 00 00 00 ................................
c940 e7 1a 07 00 09 00 00 00 f7 1a 07 00 0d 00 00 00 01 1b 07 00 0d 00 00 00 0f 1b 07 00 10 00 00 00 ................................
c960 1d 1b 07 00 08 00 00 00 2e 1b 07 00 36 00 00 00 37 1b 07 00 05 00 00 00 6e 1b 07 00 05 00 00 00 ............6...7.......n.......
c980 74 1b 07 00 03 00 00 00 7a 1b 07 00 2f 00 00 00 7e 1b 07 00 0a 00 00 00 ae 1b 07 00 1b 00 00 00 t.......z.../...~...............
c9a0 b9 1b 07 00 0a 00 00 00 d5 1b 07 00 0f 00 00 00 e0 1b 07 00 0d 00 00 00 f0 1b 07 00 0b 00 00 00 ................................
c9c0 fe 1b 07 00 2f 00 00 00 0a 1c 07 00 22 00 00 00 3a 1c 07 00 0a 00 00 00 5d 1c 07 00 05 00 00 00 ..../......."...:.......].......
c9e0 68 1c 07 00 06 00 00 00 6e 1c 07 00 08 00 00 00 75 1c 07 00 0f 00 00 00 7e 1c 07 00 0f 00 00 00 h.......n.......u.......~.......
ca00 8e 1c 07 00 35 00 00 00 9e 1c 07 00 1c 00 00 00 d4 1c 07 00 0f 00 00 00 f1 1c 07 00 07 00 00 00 ....5...........................
ca20 01 1d 07 00 08 00 00 00 09 1d 07 00 09 00 00 00 12 1d 07 00 8d 00 00 00 1c 1d 07 00 04 00 00 00 ................................
ca40 aa 1d 07 00 0c 00 00 00 af 1d 07 00 09 00 00 00 bc 1d 07 00 0e 00 00 00 c6 1d 07 00 15 00 00 00 ................................
ca60 d5 1d 07 00 11 00 00 00 eb 1d 07 00 14 00 00 00 fd 1d 07 00 0f 00 00 00 12 1e 07 00 14 00 00 00 ................................
ca80 22 1e 07 00 0a 00 00 00 37 1e 07 00 12 00 00 00 42 1e 07 00 13 00 00 00 55 1e 07 00 12 00 00 00 ".......7.......B.......U.......
caa0 69 1e 07 00 0b 00 00 00 7c 1e 07 00 0c 00 00 00 88 1e 07 00 19 00 00 00 95 1e 07 00 13 00 00 00 i.......|.......................
cac0 af 1e 07 00 0f 00 00 00 c3 1e 07 00 16 00 00 00 d3 1e 07 00 7b 00 00 00 ea 1e 07 00 07 00 00 00 ....................{...........
cae0 66 1f 07 00 20 00 00 00 6e 1f 07 00 13 00 00 00 8f 1f 07 00 12 00 00 00 a3 1f 07 00 0d 00 00 00 f.......n.......................
cb00 b6 1f 07 00 30 00 00 00 c4 1f 07 00 0f 00 00 00 f5 1f 07 00 0f 00 00 00 05 20 07 00 15 00 00 00 ....0...........................
cb20 15 20 07 00 11 00 00 00 2b 20 07 00 15 00 00 00 3d 20 07 00 22 00 00 00 53 20 07 00 1f 00 00 00 ........+.......=..."...S.......
cb40 76 20 07 00 0b 00 00 00 96 20 07 00 08 00 00 00 a2 20 07 00 14 00 00 00 ab 20 07 00 4f 00 00 00 v...........................O...
cb60 c0 20 07 00 3e 00 00 00 10 21 07 00 42 00 00 00 4f 21 07 00 41 00 00 00 92 21 07 00 2b 00 00 00 ....>....!..B...O!..A....!..+...
cb80 d4 21 07 00 3b 00 00 00 00 22 07 00 89 00 00 00 3c 22 07 00 0d 00 00 00 c6 22 07 00 0d 00 00 00 .!..;...."......<"......."......
cba0 d4 22 07 00 0c 00 00 00 e2 22 07 00 12 00 00 00 ef 22 07 00 0c 00 00 00 02 23 07 00 03 00 00 00 .".......".......".......#......
cbc0 0f 23 07 00 17 00 00 00 13 23 07 00 0c 00 00 00 2b 23 07 00 37 00 00 00 38 23 07 00 12 00 00 00 .#.......#......+#..7...8#......
cbe0 70 23 07 00 08 00 00 00 83 23 07 00 04 00 00 00 8c 23 07 00 58 00 00 00 91 23 07 00 37 00 00 00 p#.......#.......#..X....#..7...
cc00 ea 23 07 00 04 00 00 00 22 24 07 00 10 00 00 00 27 24 07 00 0b 00 00 00 38 24 07 00 08 00 00 00 .#......"$......'$......8$......
cc20 44 24 07 00 0b 00 00 00 4d 24 07 00 13 00 00 00 59 24 07 00 0b 00 00 00 6d 24 07 00 07 00 00 00 D$......M$......Y$......m$......
cc40 79 24 07 00 3e 00 00 00 81 24 07 00 10 00 00 00 c0 24 07 00 13 00 00 00 d1 24 07 00 28 00 00 00 y$..>....$.......$.......$..(...
cc60 e5 24 07 00 1f 00 00 00 0e 25 07 00 20 00 00 00 2e 25 07 00 72 00 00 00 4f 25 07 00 4e 00 00 00 .$.......%.......%..r...O%..N...
cc80 c2 25 07 00 37 00 00 00 11 26 07 00 0e 00 00 00 49 26 07 00 24 00 00 00 58 26 07 00 18 00 00 00 .%..7....&......I&..$...X&......
cca0 7d 26 07 00 12 00 00 00 96 26 07 00 17 00 00 00 a9 26 07 00 18 00 00 00 c1 26 07 00 2b 00 00 00 }&.......&.......&.......&..+...
ccc0 da 26 07 00 1f 00 00 00 06 27 07 00 24 00 00 00 26 27 07 00 26 00 00 00 4b 27 07 00 25 00 00 00 .&.......'..$...&'..&...K'..%...
cce0 72 27 07 00 1d 00 00 00 98 27 07 00 2b 00 00 00 b6 27 07 00 20 00 00 00 e2 27 07 00 1f 00 00 00 r'.......'..+....'.......'......
cd00 03 28 07 00 26 00 00 00 23 28 07 00 22 00 00 00 4a 28 07 00 21 00 00 00 6d 28 07 00 27 00 00 00 .(..&...#(.."...J(..!...m(..'...
cd20 8f 28 07 00 22 00 00 00 b7 28 07 00 1f 00 00 00 da 28 07 00 24 00 00 00 fa 28 07 00 1a 00 00 00 .(.."....(.......(..$....(......
cd40 1f 29 07 00 23 00 00 00 3a 29 07 00 22 00 00 00 5e 29 07 00 24 00 00 00 81 29 07 00 27 00 00 00 .)..#...:).."...^)..$....)..'...
cd60 a6 29 07 00 2a 00 00 00 ce 29 07 00 21 00 00 00 f9 29 07 00 1d 00 00 00 1b 2a 07 00 24 00 00 00 .)..*....)..!....).......*..$...
cd80 39 2a 07 00 25 00 00 00 5e 2a 07 00 1f 00 00 00 84 2a 07 00 20 00 00 00 a4 2a 07 00 2b 00 00 00 9*..%...^*.......*.......*..+...
cda0 c5 2a 07 00 1c 00 00 00 f1 2a 07 00 1b 00 00 00 0e 2b 07 00 1e 00 00 00 2a 2b 07 00 20 00 00 00 .*.......*.......+......*+......
cdc0 49 2b 07 00 1a 00 00 00 6a 2b 07 00 27 00 00 00 85 2b 07 00 1b 00 00 00 ad 2b 07 00 21 00 00 00 I+......j+..'....+.......+..!...
cde0 c9 2b 07 00 1b 00 00 00 eb 2b 07 00 21 00 00 00 07 2c 07 00 20 00 00 00 29 2c 07 00 26 00 00 00 .+.......+..!....,......),..&...
ce00 4a 2c 07 00 24 00 00 00 71 2c 07 00 2a 00 00 00 96 2c 07 00 18 00 00 00 c1 2c 07 00 1e 00 00 00 J,..$...q,..*....,.......,......
ce20 da 2c 07 00 1c 00 00 00 f9 2c 07 00 22 00 00 00 16 2d 07 00 21 00 00 00 39 2d 07 00 2b 00 00 00 .,.......,.."....-..!...9-..+...
ce40 5b 2d 07 00 29 00 00 00 87 2d 07 00 29 00 00 00 b1 2d 07 00 2b 00 00 00 db 2d 07 00 27 00 00 00 [-..)....-..)....-..+....-..'...
ce60 07 2e 07 00 13 00 00 00 2f 2e 07 00 20 00 00 00 43 2e 07 00 25 00 00 00 64 2e 07 00 1b 00 00 00 ......../.......C...%...d.......
ce80 8a 2e 07 00 20 00 00 00 a6 2e 07 00 18 00 00 00 c7 2e 07 00 1e 00 00 00 e0 2e 07 00 18 00 00 00 ................................
cea0 ff 2e 07 00 1e 00 00 00 18 2f 07 00 1b 00 00 00 37 2f 07 00 21 00 00 00 53 2f 07 00 2a 00 00 00 ........./......7/..!...S/..*...
cec0 75 2f 07 00 1a 00 00 00 a0 2f 07 00 1f 00 00 00 bb 2f 07 00 19 00 00 00 db 2f 07 00 1f 00 00 00 u/......./......./......./......
cee0 f5 2f 07 00 19 00 00 00 15 30 07 00 1f 00 00 00 2f 30 07 00 19 00 00 00 4f 30 07 00 1f 00 00 00 ./.......0....../0......O0......
cf00 69 30 07 00 18 00 00 00 89 30 07 00 1d 00 00 00 a2 30 07 00 23 00 00 00 c0 30 07 00 1c 00 00 00 i0.......0.......0..#....0......
cf20 e4 30 07 00 22 00 00 00 01 31 07 00 2c 00 00 00 24 31 07 00 2a 00 00 00 51 31 07 00 19 00 00 00 .0.."....1..,...$1..*...Q1......
cf40 7c 31 07 00 19 00 00 00 96 31 07 00 16 00 00 00 b0 31 07 00 1a 00 00 00 c7 31 07 00 21 00 00 00 |1.......1.......1.......1..!...
cf60 e2 31 07 00 2f 00 00 00 04 32 07 00 2a 00 00 00 34 32 07 00 27 00 00 00 5f 32 07 00 34 00 00 00 .1../....2..*...42..'..._2..4...
cf80 87 32 07 00 2e 00 00 00 bc 32 07 00 39 00 00 00 eb 32 07 00 33 00 00 00 25 33 07 00 35 00 00 00 .2.......2..9....2..3...%3..5...
cfa0 59 33 07 00 2d 00 00 00 8f 33 07 00 2f 00 00 00 bd 33 07 00 30 00 00 00 ed 33 07 00 23 00 00 00 Y3..-....3../....3..0....3..#...
cfc0 1e 34 07 00 29 00 00 00 42 34 07 00 1d 00 00 00 6c 34 07 00 1e 00 00 00 8a 34 07 00 33 00 00 00 .4..)...B4......l4.......4..3...
cfe0 a9 34 07 00 1f 00 00 00 dd 34 07 00 20 00 00 00 fd 34 07 00 35 00 00 00 1e 35 07 00 20 00 00 00 .4.......4.......4..5....5......
d000 54 35 07 00 36 00 00 00 75 35 07 00 2b 00 00 00 ac 35 07 00 1f 00 00 00 d8 35 07 00 2d 00 00 00 T5..6...u5..+....5.......5..-...
d020 f8 35 07 00 29 00 00 00 26 36 07 00 35 00 00 00 50 36 07 00 2a 00 00 00 86 36 07 00 25 00 00 00 .5..)...&6..5...P6..*....6..%...
d040 b1 36 07 00 26 00 00 00 d7 36 07 00 1d 00 00 00 fe 36 07 00 23 00 00 00 1c 37 07 00 2f 00 00 00 .6..&....6.......6..#....7../...
d060 40 37 07 00 2a 00 00 00 70 37 07 00 2a 00 00 00 9b 37 07 00 31 00 00 00 c6 37 07 00 23 00 00 00 @7..*...p7..*....7..1....7..#...
d080 f8 37 07 00 1a 00 00 00 1c 38 07 00 21 00 00 00 37 38 07 00 1f 00 00 00 59 38 07 00 1f 00 00 00 .7.......8..!...78......Y8......
d0a0 79 38 07 00 25 00 00 00 99 38 07 00 28 00 00 00 bf 38 07 00 23 00 00 00 e8 38 07 00 28 00 00 00 y8..%....8..(....8..#....8..(...
d0c0 0c 39 07 00 17 00 00 00 35 39 07 00 17 00 00 00 4d 39 07 00 1e 00 00 00 65 39 07 00 24 00 00 00 .9......59......M9......e9..$...
d0e0 84 39 07 00 15 00 00 00 a9 39 07 00 19 00 00 00 bf 39 07 00 1f 00 00 00 d9 39 07 00 2d 00 00 00 .9.......9.......9.......9..-...
d100 f9 39 07 00 28 00 00 00 27 3a 07 00 30 00 00 00 50 3a 07 00 2e 00 00 00 81 3a 07 00 1c 00 00 00 .9..(...':..0...P:.......:......
d120 b0 3a 07 00 1e 00 00 00 cd 3a 07 00 25 00 00 00 ec 3a 07 00 1f 00 00 00 12 3b 07 00 19 00 00 00 .:.......:..%....:.......;......
d140 32 3b 07 00 16 00 00 00 4c 3b 07 00 1e 00 00 00 63 3b 07 00 1c 00 00 00 82 3b 07 00 1b 00 00 00 2;......L;......c;.......;......
d160 9f 3b 07 00 1b 00 00 00 bb 3b 07 00 24 00 00 00 d7 3b 07 00 2e 00 00 00 fc 3b 07 00 1b 00 00 00 .;.......;..$....;.......;......
d180 2b 3c 07 00 1f 00 00 00 47 3c 07 00 1f 00 00 00 67 3c 07 00 1f 00 00 00 87 3c 07 00 1f 00 00 00 +<......G<......g<.......<......
d1a0 a7 3c 07 00 1d 00 00 00 c7 3c 07 00 1a 00 00 00 e5 3c 07 00 14 00 00 00 00 3d 07 00 18 00 00 00 .<.......<.......<.......=......
d1c0 15 3d 07 00 1d 00 00 00 2e 3d 07 00 19 00 00 00 4c 3d 07 00 35 00 00 00 66 3d 07 00 32 00 00 00 .=.......=......L=..5...f=..2...
d1e0 9c 3d 07 00 27 00 00 00 cf 3d 07 00 2b 00 00 00 f7 3d 07 00 21 00 00 00 23 3e 07 00 25 00 00 00 .=..'....=..+....=..!...#>..%...
d200 45 3e 07 00 29 00 00 00 6b 3e 07 00 25 00 00 00 95 3e 07 00 26 00 00 00 bb 3e 07 00 1e 00 00 00 E>..)...k>..%....>..&....>......
d220 e2 3e 07 00 27 00 00 00 01 3f 07 00 1c 00 00 00 29 3f 07 00 19 00 00 00 46 3f 07 00 2c 00 00 00 .>..'....?......)?......F?..,...
d240 60 3f 07 00 29 00 00 00 8d 3f 07 00 28 00 00 00 b7 3f 07 00 25 00 00 00 e0 3f 07 00 28 00 00 00 `?..)....?..(....?..%....?..(...
d260 06 40 07 00 23 00 00 00 2f 40 07 00 27 00 00 00 53 40 07 00 1b 00 00 00 7b 40 07 00 1c 00 00 00 .@..#.../@..'...S@......{@......
d280 97 40 07 00 24 00 00 00 b4 40 07 00 1f 00 00 00 d9 40 07 00 19 00 00 00 f9 40 07 00 27 00 00 00 .@..$....@.......@.......@..'...
d2a0 13 41 07 00 2e 00 00 00 3b 41 07 00 1e 00 00 00 6a 41 07 00 1e 00 00 00 89 41 07 00 2e 00 00 00 .A......;A......jA.......A......
d2c0 a8 41 07 00 27 00 00 00 d7 41 07 00 18 00 00 00 ff 41 07 00 2b 00 00 00 18 42 07 00 20 00 00 00 .A..'....A.......A..+....B......
d2e0 44 42 07 00 31 00 00 00 65 42 07 00 2b 00 00 00 97 42 07 00 1e 00 00 00 c3 42 07 00 2a 00 00 00 DB..1...eB..+....B.......B..*...
d300 e2 42 07 00 21 00 00 00 0d 43 07 00 1d 00 00 00 2f 43 07 00 2d 00 00 00 4d 43 07 00 27 00 00 00 .B..!....C....../C..-...MC..'...
d320 7b 43 07 00 26 00 00 00 a3 43 07 00 1e 00 00 00 ca 43 07 00 13 00 00 00 e9 43 07 00 21 00 00 00 {C..&....C.......C.......C..!...
d340 fd 43 07 00 21 00 00 00 1f 44 07 00 29 00 00 00 41 44 07 00 1b 00 00 00 6b 44 07 00 29 00 00 00 .C..!....D..)...AD......kD..)...
d360 87 44 07 00 1d 00 00 00 b1 44 07 00 12 00 00 00 cf 44 07 00 19 00 00 00 e2 44 07 00 1f 00 00 00 .D.......D.......D.......D......
d380 fc 44 07 00 1f 00 00 00 1c 45 07 00 17 00 00 00 3c 45 07 00 21 00 00 00 54 45 07 00 19 00 00 00 .D.......E......<E..!...TE......
d3a0 76 45 07 00 15 00 00 00 90 45 07 00 1d 00 00 00 a6 45 07 00 0f 00 00 00 c4 45 07 00 03 00 00 00 vE.......E.......E.......E......
d3c0 d4 45 07 00 06 00 00 00 d8 45 07 00 12 00 00 00 df 45 07 00 06 00 00 00 f2 45 07 00 35 00 00 00 .E.......E.......E.......E..5...
d3e0 f9 45 07 00 2c 00 00 00 2f 46 07 00 0e 00 00 00 5c 46 07 00 21 00 00 00 6b 46 07 00 21 00 00 00 .E..,.../F......\F..!...kF..!...
d400 8d 46 07 00 04 00 00 00 af 46 07 00 ba 00 00 00 b4 46 07 00 7d 00 00 00 6f 47 07 00 5e 00 00 00 .F.......F.......F..}...oG..^...
d420 ed 47 07 00 ad 00 00 00 4c 48 07 00 41 00 00 00 fa 48 07 00 31 00 00 00 3c 49 07 00 9b 01 00 00 .G......LH..A....H..1...<I......
d440 6e 49 07 00 74 00 00 00 0a 4b 07 00 78 00 00 00 7f 4b 07 00 c8 00 00 00 f8 4b 07 00 12 01 00 00 nI..t....K..x....K.......K......
d460 c1 4c 07 00 b2 00 00 00 d4 4d 07 00 a5 00 00 00 87 4e 07 00 92 00 00 00 2d 4f 07 00 a3 00 00 00 .L.......M.......N......-O......
d480 c0 4f 07 00 2c 01 00 00 64 50 07 00 7c 00 00 00 91 51 07 00 69 00 00 00 0e 52 07 00 fb 00 00 00 .O..,...dP..|....Q..i....R......
d4a0 78 52 07 00 75 00 00 00 74 53 07 00 3e 01 00 00 ea 53 07 00 46 00 00 00 29 55 07 00 52 00 00 00 xR..u...tS..>....S..F...)U..R...
d4c0 70 55 07 00 c9 00 00 00 c3 55 07 00 5e 01 00 00 8d 56 07 00 e3 01 00 00 ec 57 07 00 9f 00 00 00 pU.......U..^....V.......W......
d4e0 d0 59 07 00 16 01 00 00 70 5a 07 00 25 00 00 00 87 5b 07 00 45 00 00 00 ad 5b 07 00 45 00 00 00 .Y......pZ..%....[..E....[..E...
d500 f3 5b 07 00 0e 01 00 00 39 5c 07 00 5f 00 00 00 48 5d 07 00 1f 00 00 00 a8 5d 07 00 65 02 00 00 .[......9\.._...H].......]..e...
d520 c8 5d 07 00 6d 00 00 00 2e 60 07 00 11 00 00 00 9c 60 07 00 13 00 00 00 ae 60 07 00 26 00 00 00 .]..m....`.......`.......`..&...
d540 c2 60 07 00 0d 00 00 00 e9 60 07 00 0c 00 00 00 f7 60 07 00 09 00 00 00 04 61 07 00 4a 00 00 00 .`.......`.......`.......a..J...
d560 0e 61 07 00 62 00 00 00 59 61 07 00 6e 00 00 00 bc 61 07 00 35 00 00 00 2b 62 07 00 1b 00 00 00 .a..b...Ya..n....a..5...+b......
d580 61 62 07 00 08 00 00 00 7d 62 07 00 19 00 00 00 86 62 07 00 20 00 00 00 a0 62 07 00 13 00 00 00 ab......}b.......b.......b......
d5a0 c1 62 07 00 54 00 00 00 d5 62 07 00 29 01 00 00 2a 63 07 00 ee 00 00 00 54 64 07 00 96 01 00 00 .b..T....b..)...*c......Td......
d5c0 43 65 07 00 06 00 00 00 da 66 07 00 07 00 00 00 e1 66 07 00 14 00 00 00 e9 66 07 00 50 00 00 00 Ce.......f.......f.......f..P...
d5e0 fe 66 07 00 19 00 00 00 4f 67 07 00 0f 00 00 00 69 67 07 00 14 00 00 00 79 67 07 00 14 00 00 00 .f......Og......ig......yg......
d600 8e 67 07 00 19 00 00 00 a3 67 07 00 31 00 00 00 bd 67 07 00 35 00 00 00 ef 67 07 00 2d 00 00 00 .g.......g..1....g..5....g..-...
d620 25 68 07 00 3e 00 00 00 53 68 07 00 1c 00 00 00 92 68 07 00 38 00 00 00 af 68 07 00 24 00 00 00 %h..>...Sh.......h..8....h..$...
d640 e8 68 07 00 1e 00 00 00 0d 69 07 00 1e 00 00 00 2c 69 07 00 03 00 00 00 4b 69 07 00 2c 00 00 00 .h.......i......,i......Ki..,...
d660 4f 69 07 00 0a 00 00 00 7c 69 07 00 04 00 00 00 87 69 07 00 0d 00 00 00 8c 69 07 00 07 00 00 00 Oi......|i.......i.......i......
d680 9a 69 07 00 0c 00 00 00 a2 69 07 00 19 00 00 00 af 69 07 00 10 00 00 00 c9 69 07 00 09 00 00 00 .i.......i.......i.......i......
d6a0 da 69 07 00 60 00 00 00 e4 69 07 00 32 00 00 00 45 6a 07 00 15 00 00 00 78 6a 07 00 14 00 00 00 .i..`....i..2...Ej......xj......
d6c0 8e 6a 07 00 29 00 00 00 a3 6a 07 00 1c 00 00 00 cd 6a 07 00 06 00 00 00 ea 6a 07 00 10 00 00 00 .j..)....j.......j.......j......
d6e0 f1 6a 07 00 03 00 00 00 02 6b 07 00 04 00 00 00 06 6b 07 00 16 00 00 00 0b 6b 07 00 0a 00 00 00 .j.......k.......k.......k......
d700 22 6b 07 00 05 00 00 00 2d 6b 07 00 04 00 00 00 33 6b 07 00 08 00 00 00 38 6b 07 00 34 00 00 00 "k......-k......3k......8k..4...
d720 41 6b 07 00 08 00 00 00 76 6b 07 00 28 00 00 00 7f 6b 07 00 29 00 00 00 a8 6b 07 00 07 00 00 00 Ak......vk..(....k..)....k......
d740 d2 6b 07 00 18 00 00 00 da 6b 07 00 0c 00 00 00 f3 6b 07 00 27 00 00 00 00 6c 07 00 06 00 00 00 .k.......k.......k..'....l......
d760 28 6c 07 00 30 00 00 00 2f 6c 07 00 4e 00 00 00 60 6c 07 00 10 00 00 00 af 6c 07 00 10 00 00 00 (l..0.../l..N...`l.......l......
d780 c0 6c 07 00 01 00 00 00 d1 6c 07 00 07 00 00 00 d3 6c 07 00 06 00 00 00 db 6c 07 00 13 00 00 00 .l.......l.......l.......l......
d7a0 e2 6c 07 00 15 00 00 00 f6 6c 07 00 38 00 00 00 0c 6d 07 00 97 00 00 00 45 6d 07 00 08 00 00 00 .l.......l..8....m......Em......
d7c0 dd 6d 07 00 14 00 00 00 e6 6d 07 00 04 00 00 00 fb 6d 07 00 05 00 00 00 00 6e 07 00 07 00 00 00 .m.......m.......m.......n......
d7e0 06 6e 07 00 32 00 00 00 0e 6e 07 00 3b 00 00 00 41 6e 07 00 07 00 00 00 7d 6e 07 00 2b 00 00 00 .n..2....n..;...An......}n..+...
d800 85 6e 07 00 0d 00 00 00 b1 6e 07 00 13 00 00 00 bf 6e 07 00 32 00 00 00 d3 6e 07 00 07 00 00 00 .n.......n.......n..2....n......
d820 06 6f 07 00 08 00 00 00 0e 6f 07 00 1c 00 00 00 17 6f 07 00 06 00 00 00 34 6f 07 00 07 00 00 00 .o.......o.......o......4o......
d840 3b 6f 07 00 10 00 00 00 43 6f 07 00 34 00 00 00 54 6f 07 00 06 00 00 00 89 6f 07 00 0a 00 00 00 ;o......Co..4...To.......o......
d860 90 6f 07 00 10 00 00 00 9b 6f 07 00 07 00 00 00 ac 6f 07 00 0d 00 00 00 b4 6f 07 00 2e 00 00 00 .o.......o.......o.......o......
d880 c2 6f 07 00 12 00 00 00 f1 6f 07 00 18 00 00 00 04 70 07 00 19 00 00 00 1d 70 07 00 19 00 00 00 .o.......o.......p.......p......
d8a0 37 70 07 00 04 00 00 00 51 70 07 00 02 00 00 00 56 70 07 00 2f 00 00 00 59 70 07 00 02 00 00 00 7p......Qp......Vp../...Yp......
d8c0 89 70 07 00 06 00 00 00 8c 70 07 00 06 00 00 00 93 70 07 00 07 00 00 00 9a 70 07 00 07 00 00 00 .p.......p.......p.......p......
d8e0 a2 70 07 00 08 00 00 00 aa 70 07 00 35 00 00 00 b3 70 07 00 34 00 00 00 e9 70 07 00 32 00 00 00 .p.......p..5....p..4....p..2...
d900 1e 71 07 00 32 00 00 00 51 71 07 00 39 00 00 00 84 71 07 00 0d 00 00 00 be 71 07 00 0d 00 00 00 .q..2...Qq..9....q.......q......
d920 cc 71 07 00 05 00 00 00 da 71 07 00 03 00 00 00 e0 71 07 00 08 00 00 00 e4 71 07 00 05 00 00 00 .q.......q.......q.......q......
d940 ed 71 07 00 07 00 00 00 f3 71 07 00 08 00 00 00 fb 71 07 00 25 00 00 00 04 72 07 00 2f 00 00 00 .q.......q.......q..%....r../...
d960 2a 72 07 00 2f 00 00 00 5a 72 07 00 35 00 00 00 8a 72 07 00 48 00 00 00 c0 72 07 00 28 00 00 00 *r../...Zr..5....r..H....r..(...
d980 09 73 07 00 1c 00 00 00 32 73 07 00 09 00 00 00 4f 73 07 00 04 00 00 00 59 73 07 00 08 00 00 00 .s......2s......Os......Ys......
d9a0 5e 73 07 00 5c 00 00 00 67 73 07 00 02 00 00 00 c4 73 07 00 02 00 00 00 c7 73 07 00 05 00 00 00 ^s..\...gs.......s.......s......
d9c0 ca 73 07 00 07 00 00 00 d0 73 07 00 03 00 00 00 d8 73 07 00 07 00 00 00 dc 73 07 00 16 00 00 00 .s.......s.......s.......s......
d9e0 e4 73 07 00 11 00 00 00 fb 73 07 00 0f 00 00 00 0d 74 07 00 0b 00 00 00 1d 74 07 00 03 00 00 00 .s.......s.......t.......t......
da00 29 74 07 00 0b 00 00 00 2d 74 07 00 28 00 00 00 39 74 07 00 07 00 00 00 62 74 07 00 0e 00 00 00 )t......-t..(...9t......bt......
da20 6a 74 07 00 07 00 00 00 79 74 07 00 08 00 00 00 81 74 07 00 04 00 00 00 8a 74 07 00 06 00 00 00 jt......yt.......t.......t......
da40 8f 74 07 00 07 00 00 00 96 74 07 00 07 00 00 00 9e 74 07 00 06 00 00 00 a6 74 07 00 04 00 00 00 .t.......t.......t.......t......
da60 ad 74 07 00 03 00 00 00 b2 74 07 00 07 00 00 00 b6 74 07 00 02 00 00 00 be 74 07 00 06 00 00 00 .t.......t.......t.......t......
da80 c1 74 07 00 3a 00 00 00 c8 74 07 00 03 00 00 00 03 75 07 00 06 00 00 00 07 75 07 00 0a 00 00 00 .t..:....t.......u.......u......
daa0 0e 75 07 00 06 00 00 00 19 75 07 00 0c 00 00 00 20 75 07 00 0f 00 00 00 2d 75 07 00 0c 00 00 00 .u.......u.......u......-u......
dac0 3d 75 07 00 0c 00 00 00 4a 75 07 00 0c 00 00 00 57 75 07 00 05 00 00 00 64 75 07 00 13 00 00 00 =u......Ju......Wu......du......
dae0 6a 75 07 00 1a 00 00 00 7e 75 07 00 2e 00 00 00 99 75 07 00 1a 00 00 00 c8 75 07 00 52 00 00 00 ju......~u.......u.......u..R...
db00 e3 75 07 00 0d 00 00 00 36 76 07 00 3e 00 00 00 44 76 07 00 41 00 00 00 83 76 07 00 4b 00 00 00 .u......6v..>...Dv..A....v..K...
db20 c5 76 07 00 50 00 00 00 11 77 07 00 29 00 00 00 62 77 07 00 04 00 00 00 8c 77 07 00 10 00 00 00 .v..P....w..)...bw.......w......
db40 91 77 07 00 09 00 00 00 a2 77 07 00 05 00 00 00 ac 77 07 00 06 00 00 00 b2 77 07 00 37 00 00 00 .w.......w.......w.......w..7...
db60 b9 77 07 00 05 00 00 00 f1 77 07 00 2c 00 00 00 f7 77 07 00 24 00 00 00 24 78 07 00 2e 00 00 00 .w.......w..,....w..$...$x......
db80 49 78 07 00 2e 00 00 00 78 78 07 00 34 00 00 00 a7 78 07 00 47 00 00 00 dc 78 07 00 08 00 00 00 Ix......xx..4....x..G....x......
dba0 24 79 07 00 25 00 00 00 2d 79 07 00 18 00 00 00 53 79 07 00 13 00 00 00 6c 79 07 00 12 00 00 00 $y..%...-y......Sy......ly......
dbc0 80 79 07 00 08 00 00 00 93 79 07 00 08 00 00 00 9c 79 07 00 37 00 00 00 a5 79 07 00 05 00 00 00 .y.......y.......y..7....y......
dbe0 dd 79 07 00 07 00 00 00 e3 79 07 00 04 00 00 00 eb 79 07 00 08 00 00 00 f0 79 07 00 3f 00 00 00 .y.......y.......y.......y..?...
dc00 f9 79 07 00 07 00 00 00 39 7a 07 00 38 00 00 00 41 7a 07 00 36 00 00 00 7a 7a 07 00 0b 00 00 00 .y......9z..8...Az..6...zz......
dc20 b1 7a 07 00 06 00 00 00 bd 7a 07 00 03 00 00 00 c4 7a 07 00 1e 00 00 00 c8 7a 07 00 3a 00 00 00 .z.......z.......z.......z..:...
dc40 e7 7a 07 00 04 00 00 00 22 7b 07 00 05 00 00 00 27 7b 07 00 03 00 00 00 2d 7b 07 00 05 00 00 00 .z......"{......'{......-{......
dc60 31 7b 07 00 06 00 00 00 37 7b 07 00 0c 00 00 00 3e 7b 07 00 07 00 00 00 4b 7b 07 00 45 00 00 00 1{......7{......>{......K{..E...
dc80 53 7b 07 00 06 00 00 00 99 7b 07 00 0a 00 00 00 a0 7b 07 00 04 00 00 00 ab 7b 07 00 12 00 00 00 S{.......{.......{.......{......
dca0 b0 7b 07 00 11 00 00 00 c3 7b 07 00 12 00 00 00 d5 7b 07 00 11 00 00 00 e8 7b 07 00 13 00 00 00 .{.......{.......{.......{......
dcc0 fa 7b 07 00 03 00 00 00 0e 7c 07 00 11 00 00 00 12 7c 07 00 0e 00 00 00 24 7c 07 00 02 00 00 00 .{.......|.......|......$|......
dce0 33 7c 07 00 26 00 00 00 36 7c 07 00 30 00 00 00 5d 7c 07 00 30 00 00 00 8e 7c 07 00 36 00 00 00 3|..&...6|..0...]|..0....|..6...
dd00 bf 7c 07 00 49 00 00 00 f6 7c 07 00 04 00 00 00 40 7d 07 00 33 00 00 00 45 7d 07 00 06 00 00 00 .|..I....|......@}..3...E}......
dd20 79 7d 07 00 15 00 00 00 80 7d 07 00 30 00 00 00 96 7d 07 00 32 00 00 00 c7 7d 07 00 2b 00 00 00 y}.......}..0....}..2....}..+...
dd40 fa 7d 07 00 0f 00 00 00 26 7e 07 00 1d 00 00 00 36 7e 07 00 34 00 00 00 54 7e 07 00 37 00 00 00 .}......&~......6~..4...T~..7...
dd60 89 7e 07 00 46 00 00 00 c1 7e 07 00 1c 00 00 00 08 7f 07 00 95 01 00 00 25 7f 07 00 01 00 00 00 .~..F....~..............%.......
dd80 bb 80 07 00 10 00 00 00 bd 80 07 00 06 00 00 00 ce 80 07 00 0c 00 00 00 d5 80 07 00 06 00 00 00 ................................
dda0 e2 80 07 00 2a 00 00 00 e9 80 07 00 06 00 00 00 14 81 07 00 19 00 00 00 1b 81 07 00 07 00 00 00 ....*...........................
ddc0 35 81 07 00 0c 00 00 00 3d 81 07 00 06 00 00 00 4a 81 07 00 27 00 00 00 51 81 07 00 06 00 00 00 5.......=.......J...'...Q.......
dde0 79 81 07 00 05 00 00 00 80 81 07 00 09 00 00 00 86 81 07 00 16 00 00 00 90 81 07 00 06 00 00 00 y...............................
de00 a7 81 07 00 04 00 00 00 ae 81 07 00 0c 00 00 00 b3 81 07 00 0c 00 00 00 c0 81 07 00 06 00 00 00 ................................
de20 cd 81 07 00 04 00 00 00 d4 81 07 00 43 00 00 00 d9 81 07 00 94 00 00 00 1d 82 07 00 06 00 00 00 ............C...................
de40 b2 82 07 00 06 00 00 00 b9 82 07 00 12 00 00 00 c0 82 07 00 28 00 00 00 d3 82 07 00 2b 00 00 00 ....................(.......+...
de60 fc 82 07 00 29 00 00 00 28 83 07 00 0f 00 00 00 52 83 07 00 06 00 00 00 62 83 07 00 06 00 00 00 ....)...(.......R.......b.......
de80 69 83 07 00 09 00 00 00 70 83 07 00 18 00 00 00 7a 83 07 00 03 00 00 00 93 83 07 00 03 00 00 00 i.......p.......z...............
dea0 97 83 07 00 26 00 00 00 9b 83 07 00 14 00 00 00 c2 83 07 00 2c 00 00 00 d7 83 07 00 23 00 00 00 ....&...............,.......#...
dec0 04 84 07 00 24 00 00 00 28 84 07 00 35 00 00 00 4d 84 07 00 22 00 00 00 83 84 07 00 13 00 00 00 ....$...(...5...M..."...........
dee0 a6 84 07 00 10 00 00 00 ba 84 07 00 0c 00 00 00 cb 84 07 00 39 00 00 00 d8 84 07 00 10 00 00 00 ....................9...........
df00 12 85 07 00 19 00 00 00 23 85 07 00 13 00 00 00 3d 85 07 00 13 00 00 00 51 85 07 00 37 00 00 00 ........#.......=.......Q...7...
df20 65 85 07 00 69 00 00 00 9d 85 07 00 2e 00 00 00 07 86 07 00 1c 00 00 00 36 86 07 00 16 00 00 00 e...i...................6.......
df40 53 86 07 00 22 00 00 00 6a 86 07 00 10 00 00 00 8d 86 07 00 13 00 00 00 9e 86 07 00 30 00 00 00 S..."...j...................0...
df60 b2 86 07 00 15 00 00 00 e3 86 07 00 16 00 00 00 f9 86 07 00 74 00 00 00 10 87 07 00 12 00 00 00 ....................t...........
df80 85 87 07 00 19 00 00 00 98 87 07 00 1f 00 00 00 b2 87 07 00 9a 00 00 00 d2 87 07 00 4e 00 00 00 ............................N...
dfa0 6d 88 07 00 30 00 00 00 bc 88 07 00 8d 00 00 00 ed 88 07 00 1a 00 00 00 7b 89 07 00 19 00 00 00 m...0...................{.......
dfc0 96 89 07 00 8d 00 00 00 b0 89 07 00 4d 00 00 00 3e 8a 07 00 91 00 00 00 8c 8a 07 00 61 00 00 00 ............M...>...........a...
dfe0 1e 8b 07 00 2c 00 00 00 80 8b 07 00 1a 00 00 00 ad 8b 07 00 31 00 00 00 c8 8b 07 00 47 00 00 00 ....,...............1.......G...
e000 fa 8b 07 00 e2 00 00 00 42 8c 07 00 94 00 00 00 25 8d 07 00 20 00 00 00 ba 8d 07 00 21 00 00 00 ........B.......%...........!...
e020 db 8d 07 00 42 00 00 00 fd 8d 07 00 30 00 00 00 40 8e 07 00 2a 00 00 00 71 8e 07 00 37 00 00 00 ....B.......0...@...*...q...7...
e040 9c 8e 07 00 3a 00 00 00 d4 8e 07 00 61 00 00 00 0f 8f 07 00 29 00 00 00 71 8f 07 00 1a 00 00 00 ....:.......a.......)...q.......
e060 9b 8f 07 00 b2 00 00 00 b6 8f 07 00 8b 00 00 00 69 90 07 00 f6 02 00 00 f5 90 07 00 2d 00 00 00 ................i...........-...
e080 ec 93 07 00 2a 00 00 00 1a 94 07 00 02 00 00 00 45 94 07 00 6f 00 00 00 48 94 07 00 06 00 00 00 ....*...........E...o...H.......
e0a0 b8 94 07 00 26 00 00 00 bf 94 07 00 0f 00 00 00 e6 94 07 00 12 00 00 00 f6 94 07 00 0f 00 00 00 ....&...........................
e0c0 09 95 07 00 0c 00 00 00 19 95 07 00 2d 00 00 00 26 95 07 00 0e 00 00 00 54 95 07 00 43 00 00 00 ............-...&.......T...C...
e0e0 63 95 07 00 3a 00 00 00 a7 95 07 00 15 00 00 00 e2 95 07 00 49 00 00 00 f8 95 07 00 48 00 00 00 c...:...............I.......H...
e100 42 96 07 00 2b 00 00 00 8b 96 07 00 47 00 00 00 b7 96 07 00 47 00 00 00 ff 96 07 00 32 00 00 00 B...+.......G.......G.......2...
e120 47 97 07 00 2e 00 00 00 7a 97 07 00 2d 00 00 00 a9 97 07 00 27 00 00 00 d7 97 07 00 2e 00 00 00 G.......z...-.......'...........
e140 ff 97 07 00 58 00 00 00 2e 98 07 00 59 00 00 00 87 98 07 00 29 00 00 00 e1 98 07 00 29 00 00 00 ....X.......Y.......).......)...
e160 0b 99 07 00 60 00 00 00 35 99 07 00 2e 00 00 00 96 99 07 00 5c 00 00 00 c5 99 07 00 56 00 00 00 ....`...5...........\.......V...
e180 22 9a 07 00 2f 00 00 00 79 9a 07 00 2f 00 00 00 a9 9a 07 00 1b 00 00 00 d9 9a 07 00 4b 00 00 00 ".../...y.../...............K...
e1a0 f5 9a 07 00 15 00 00 00 41 9b 07 00 2b 00 00 00 57 9b 07 00 22 00 00 00 83 9b 07 00 32 00 00 00 ........A...+...W...".......2...
e1c0 a6 9b 07 00 29 00 00 00 d9 9b 07 00 2a 00 00 00 03 9c 07 00 22 00 00 00 2e 9c 07 00 0c 00 00 00 ....).......*......."...........
e1e0 51 9c 07 00 4a 00 00 00 5e 9c 07 00 44 00 00 00 a9 9c 07 00 42 00 00 00 ee 9c 07 00 3c 00 00 00 Q...J...^...D.......B.......<...
e200 31 9d 07 00 3f 00 00 00 6e 9d 07 00 48 00 00 00 ae 9d 07 00 48 00 00 00 f7 9d 07 00 45 00 00 00 1...?...n...H.......H.......E...
e220 40 9e 07 00 19 00 00 00 86 9e 07 00 06 00 00 00 a0 9e 07 00 37 00 00 00 a7 9e 07 00 33 00 00 00 @...................7.......3...
e240 df 9e 07 00 0f 00 00 00 13 9f 07 00 5f 00 00 00 23 9f 07 00 5f 00 00 00 83 9f 07 00 59 00 00 00 ............_...#..._.......Y...
e260 e3 9f 07 00 16 00 00 00 3d a0 07 00 a1 00 00 00 54 a0 07 00 10 00 00 00 f6 a0 07 00 3f 00 00 00 ........=.......T...........?...
e280 07 a1 07 00 45 00 00 00 47 a1 07 00 48 00 00 00 8d a1 07 00 15 00 00 00 d6 a1 07 00 15 00 00 00 ....E...G...H...................
e2a0 ec a1 07 00 0b 00 00 00 02 a2 07 00 15 00 00 00 0e a2 07 00 0c 00 00 00 24 a2 07 00 0c 00 00 00 ........................$.......
e2c0 31 a2 07 00 15 00 00 00 3e a2 07 00 15 00 00 00 54 a2 07 00 0b 00 00 00 6a a2 07 00 08 00 00 00 1.......>.......T.......j.......
e2e0 76 a2 07 00 12 00 00 00 7f a2 07 00 01 00 00 00 92 a2 07 00 30 00 00 00 94 a2 07 00 11 00 00 00 v...................0...........
e300 c5 a2 07 00 07 00 00 00 d7 a2 07 00 07 00 00 00 df a2 07 00 0a 00 00 00 e7 a2 07 00 07 00 00 00 ................................
e320 f2 a2 07 00 07 00 00 00 fa a2 07 00 13 00 00 00 02 a3 07 00 0d 00 00 00 16 a3 07 00 13 00 00 00 ................................
e340 24 a3 07 00 0d 00 00 00 38 a3 07 00 10 00 00 00 46 a3 07 00 0d 00 00 00 57 a3 07 00 0d 00 00 00 $.......8.......F.......W.......
e360 65 a3 07 00 0d 00 00 00 73 a3 07 00 07 00 00 00 81 a3 07 00 09 00 00 00 89 a3 07 00 0a 00 00 00 e.......s.......................
e380 93 a3 07 00 0a 00 00 00 9e a3 07 00 13 00 00 00 a9 a3 07 00 0d 00 00 00 bd a3 07 00 0e 00 00 00 ................................
e3a0 cb a3 07 00 13 00 00 00 da a3 07 00 0e 00 00 00 ee a3 07 00 19 00 00 00 fd a3 07 00 08 00 00 00 ................................
e3c0 17 a4 07 00 0e 00 00 00 20 a4 07 00 07 00 00 00 2f a4 07 00 07 00 00 00 37 a4 07 00 07 00 00 00 ................/.......7.......
e3e0 3f a4 07 00 0d 00 00 00 47 a4 07 00 07 00 00 00 55 a4 07 00 0f 00 00 00 5d a4 07 00 05 00 00 00 ?.......G.......U.......].......
e400 6d a4 07 00 07 00 00 00 73 a4 07 00 07 00 00 00 7b a4 07 00 0d 00 00 00 83 a4 07 00 07 00 00 00 m.......s.......{...............
e420 91 a4 07 00 0d 00 00 00 99 a4 07 00 13 00 00 00 a7 a4 07 00 10 00 00 00 bb a4 07 00 0d 00 00 00 ................................
e440 cc a4 07 00 0d 00 00 00 da a4 07 00 07 00 00 00 e8 a4 07 00 04 00 00 00 f0 a4 07 00 0e 00 00 00 ................................
e460 f5 a4 07 00 0d 00 00 00 04 a5 07 00 0d 00 00 00 12 a5 07 00 0e 00 00 00 20 a5 07 00 0f 00 00 00 ................................
e480 2f a5 07 00 13 00 00 00 3f a5 07 00 10 00 00 00 53 a5 07 00 10 00 00 00 64 a5 07 00 16 00 00 00 /.......?.......S.......d.......
e4a0 75 a5 07 00 16 00 00 00 8c a5 07 00 17 00 00 00 a3 a5 07 00 13 00 00 00 bb a5 07 00 19 00 00 00 u...............................
e4c0 cf a5 07 00 16 00 00 00 e9 a5 07 00 10 00 00 00 00 a6 07 00 07 00 00 00 11 a6 07 00 10 00 00 00 ................................
e4e0 19 a6 07 00 0a 00 00 00 2a a6 07 00 08 00 00 00 35 a6 07 00 10 00 00 00 3e a6 07 00 08 00 00 00 ........*.......5.......>.......
e500 4f a6 07 00 10 00 00 00 58 a6 07 00 15 00 00 00 69 a6 07 00 0d 00 00 00 7f a6 07 00 0d 00 00 00 O.......X.......i...............
e520 8d a6 07 00 0a 00 00 00 9b a6 07 00 15 00 00 00 a6 a6 07 00 09 00 00 00 bc a6 07 00 09 00 00 00 ................................
e540 c6 a6 07 00 0b 00 00 00 d0 a6 07 00 0b 00 00 00 dc a6 07 00 0c 00 00 00 e8 a6 07 00 0a 00 00 00 ................................
e560 f5 a6 07 00 07 00 00 00 00 a7 07 00 0d 00 00 00 08 a7 07 00 16 00 00 00 16 a7 07 00 07 00 00 00 ................................
e580 2d a7 07 00 07 00 00 00 35 a7 07 00 09 00 00 00 3d a7 07 00 10 00 00 00 47 a7 07 00 08 00 00 00 -.......5.......=.......G.......
e5a0 58 a7 07 00 13 00 00 00 61 a7 07 00 0e 00 00 00 75 a7 07 00 0e 00 00 00 84 a7 07 00 16 00 00 00 X.......a.......u...............
e5c0 93 a7 07 00 0e 00 00 00 aa a7 07 00 0b 00 00 00 b9 a7 07 00 07 00 00 00 c5 a7 07 00 07 00 00 00 ................................
e5e0 cd a7 07 00 13 00 00 00 d5 a7 07 00 13 00 00 00 e9 a7 07 00 0d 00 00 00 fd a7 07 00 0d 00 00 00 ................................
e600 0b a8 07 00 0f 00 00 00 19 a8 07 00 0d 00 00 00 29 a8 07 00 0d 00 00 00 37 a8 07 00 0a 00 00 00 ................).......7.......
e620 45 a8 07 00 0a 00 00 00 50 a8 07 00 0d 00 00 00 5b a8 07 00 07 00 00 00 69 a8 07 00 0d 00 00 00 E.......P.......[.......i.......
e640 71 a8 07 00 0d 00 00 00 7f a8 07 00 07 00 00 00 8d a8 07 00 10 00 00 00 95 a8 07 00 0d 00 00 00 q...............................
e660 a6 a8 07 00 10 00 00 00 b4 a8 07 00 07 00 00 00 c5 a8 07 00 0d 00 00 00 cd a8 07 00 0e 00 00 00 ................................
e680 db a8 07 00 07 00 00 00 ea a8 07 00 11 00 00 00 f2 a8 07 00 08 00 00 00 04 a9 07 00 13 00 00 00 ................................
e6a0 0d a9 07 00 0a 00 00 00 21 a9 07 00 0a 00 00 00 2c a9 07 00 0a 00 00 00 37 a9 07 00 07 00 00 00 ........!.......,.......7.......
e6c0 42 a9 07 00 19 00 00 00 4a a9 07 00 10 00 00 00 64 a9 07 00 0d 00 00 00 75 a9 07 00 07 00 00 00 B.......J.......d.......u.......
e6e0 83 a9 07 00 0b 00 00 00 8b a9 07 00 10 00 00 00 97 a9 07 00 14 00 00 00 a8 a9 07 00 0d 00 00 00 ................................
e700 bd a9 07 00 07 00 00 00 cb a9 07 00 0e 00 00 00 d3 a9 07 00 0e 00 00 00 e2 a9 07 00 07 00 00 00 ................................
e720 f1 a9 07 00 0d 00 00 00 f9 a9 07 00 12 00 00 00 07 aa 07 00 16 00 00 00 1a aa 07 00 14 00 00 00 ................................
e740 31 aa 07 00 0d 00 00 00 46 aa 07 00 10 00 00 00 54 aa 07 00 0d 00 00 00 65 aa 07 00 13 00 00 00 1.......F.......T.......e.......
e760 73 aa 07 00 07 00 00 00 87 aa 07 00 0d 00 00 00 8f aa 07 00 13 00 00 00 9d aa 07 00 0b 00 00 00 s...............................
e780 b1 aa 07 00 10 00 00 00 bd aa 07 00 07 00 00 00 ce aa 07 00 07 00 00 00 d6 aa 07 00 0d 00 00 00 ................................
e7a0 de aa 07 00 0a 00 00 00 ec aa 07 00 10 00 00 00 f7 aa 07 00 10 00 00 00 08 ab 07 00 10 00 00 00 ................................
e7c0 19 ab 07 00 19 00 00 00 2a ab 07 00 0d 00 00 00 44 ab 07 00 10 00 00 00 52 ab 07 00 0d 00 00 00 ........*.......D.......R.......
e7e0 63 ab 07 00 10 00 00 00 71 ab 07 00 0d 00 00 00 82 ab 07 00 0d 00 00 00 90 ab 07 00 19 00 00 00 c.......q.......................
e800 9e ab 07 00 04 00 00 00 b8 ab 07 00 0a 00 00 00 bd ab 07 00 0a 00 00 00 c8 ab 07 00 0a 00 00 00 ................................
e820 d3 ab 07 00 0d 00 00 00 de ab 07 00 1c 00 00 00 ec ab 07 00 0b 00 00 00 09 ac 07 00 16 00 00 00 ................................
e840 15 ac 07 00 0e 00 00 00 2c ac 07 00 07 00 00 00 3b ac 07 00 07 00 00 00 43 ac 07 00 07 00 00 00 ........,.......;.......C.......
e860 4b ac 07 00 0d 00 00 00 53 ac 07 00 07 00 00 00 61 ac 07 00 0c 00 00 00 69 ac 07 00 07 00 00 00 K.......S.......a.......i.......
e880 76 ac 07 00 07 00 00 00 7e ac 07 00 07 00 00 00 86 ac 07 00 0d 00 00 00 8e ac 07 00 0d 00 00 00 v.......~.......................
e8a0 9c ac 07 00 13 00 00 00 aa ac 07 00 0a 00 00 00 be ac 07 00 0b 00 00 00 c9 ac 07 00 04 00 00 00 ................................
e8c0 d5 ac 07 00 07 00 00 00 da ac 07 00 0d 00 00 00 e2 ac 07 00 01 00 00 00 f0 ac 07 00 30 00 00 00 ............................0...
e8e0 f2 ac 07 00 33 00 00 00 23 ad 07 00 42 00 00 00 57 ad 07 00 1a 00 00 00 9a ad 07 00 01 00 00 00 ....3...#...B...W...............
e900 b5 ad 07 00 1c 00 00 00 b7 ad 07 00 15 00 00 00 d4 ad 07 00 2d 00 00 00 ea ad 07 00 33 00 00 00 ....................-.......3...
e920 18 ae 07 00 15 00 00 00 4c ae 07 00 2d 00 00 00 62 ae 07 00 34 00 00 00 90 ae 07 00 0b 00 00 00 ........L...-...b...4...........
e940 c5 ae 07 00 1c 00 00 00 d1 ae 07 00 25 00 00 00 ee ae 07 00 16 00 00 00 14 af 07 00 16 00 00 00 ............%...................
e960 2b af 07 00 14 00 00 00 42 af 07 00 14 00 00 00 57 af 07 00 0d 00 00 00 6c af 07 00 0d 00 00 00 +.......B.......W.......l.......
e980 7a af 07 00 0d 00 00 00 88 af 07 00 0d 00 00 00 96 af 07 00 0d 00 00 00 a4 af 07 00 10 00 00 00 z...............................
e9a0 b2 af 07 00 1a 00 00 00 c3 af 07 00 2a 00 00 00 de af 07 00 1e 00 00 00 09 b0 07 00 23 00 00 00 ............*...............#...
e9c0 28 b0 07 00 03 00 00 00 4c b0 07 00 0c 00 00 00 50 b0 07 00 10 00 00 00 5d b0 07 00 1e 00 00 00 (.......L.......P.......].......
e9e0 6e b0 07 00 26 00 00 00 8d b0 07 00 15 00 00 00 b4 b0 07 00 10 00 00 00 ca b0 07 00 16 00 00 00 n...&...........................
ea00 db b0 07 00 16 00 00 00 f2 b0 07 00 16 00 00 00 09 b1 07 00 15 00 00 00 20 b1 07 00 15 00 00 00 ................................
ea20 36 b1 07 00 0d 00 00 00 4c b1 07 00 15 00 00 00 5a b1 07 00 1c 00 00 00 70 b1 07 00 10 00 00 00 6.......L.......Z.......p.......
ea40 8d b1 07 00 0c 00 00 00 9e b1 07 00 4c 00 00 00 ab b1 07 00 25 00 00 00 f8 b1 07 00 09 00 00 00 ............L.......%...........
ea60 1e b2 07 00 15 00 00 00 28 b2 07 00 60 00 00 00 3e b2 07 00 0a 00 00 00 9f b2 07 00 0b 00 00 00 ........(...`...>...............
ea80 aa b2 07 00 0b 00 00 00 b6 b2 07 00 07 00 00 00 c2 b2 07 00 18 00 00 00 ca b2 07 00 0c 00 00 00 ................................
eaa0 e3 b2 07 00 07 00 00 00 f0 b2 07 00 1f 00 00 00 f8 b2 07 00 34 00 00 00 18 b3 07 00 28 00 00 00 ....................4.......(...
eac0 4d b3 07 00 46 00 00 00 76 b3 07 00 2f 00 00 00 bd b3 07 00 13 00 00 00 ed b3 07 00 45 00 00 00 M...F...v.../...............E...
eae0 01 b4 07 00 06 00 00 00 47 b4 07 00 1f 00 00 00 4e b4 07 00 37 00 00 00 6e b4 07 00 19 00 00 00 ........G.......N...7...n.......
eb00 a6 b4 07 00 19 00 00 00 c0 b4 07 00 19 00 00 00 da b4 07 00 81 00 00 00 f4 b4 07 00 17 00 00 00 ................................
eb20 76 b5 07 00 3d 00 00 00 8e b5 07 00 19 00 00 00 cc b5 07 00 1c 00 00 00 e6 b5 07 00 19 00 00 00 v...=...........................
eb40 03 b6 07 00 08 00 00 00 1d b6 07 00 4b 00 00 00 26 b6 07 00 3b 00 00 00 72 b6 07 00 3b 00 00 00 ............K...&...;...r...;...
eb60 ae b6 07 00 98 00 00 00 ea b6 07 00 30 00 00 00 83 b7 07 00 48 02 00 00 b4 b7 07 00 2a 00 00 00 ............0.......H.......*...
eb80 fd b9 07 00 1e 00 00 00 28 ba 07 00 40 00 00 00 47 ba 07 00 ad 00 00 00 88 ba 07 00 b0 00 00 00 ........(...@...G...............
eba0 36 bb 07 00 99 00 00 00 e7 bb 07 00 61 00 00 00 81 bc 07 00 27 00 00 00 e3 bc 07 00 26 01 00 00 6...........a.......'.......&...
ebc0 0b bd 07 00 2e 00 00 00 32 be 07 00 2e 00 00 00 61 be 07 00 27 00 00 00 90 be 07 00 2d 00 00 00 ........2.......a...'.......-...
ebe0 b8 be 07 00 42 00 00 00 e6 be 07 00 60 01 00 00 29 bf 07 00 1e 00 00 00 8a c0 07 00 2d 00 00 00 ....B.......`...)...........-...
ec00 a9 c0 07 00 24 00 00 00 d7 c0 07 00 30 00 00 00 fc c0 07 00 30 00 00 00 2d c1 07 00 7a 00 00 00 ....$.......0.......0...-...z...
ec20 5e c1 07 00 64 00 00 00 d9 c1 07 00 30 00 00 00 3e c2 07 00 2c 00 00 00 6f c2 07 00 38 00 00 00 ^...d.......0...>...,...o...8...
ec40 9c c2 07 00 4e 00 00 00 d5 c2 07 00 4e 00 00 00 24 c3 07 00 30 00 00 00 73 c3 07 00 1a 00 00 00 ....N.......N...$...0...s.......
ec60 a4 c3 07 00 2d 00 00 00 bf c3 07 00 84 00 00 00 ed c3 07 00 88 00 00 00 72 c4 07 00 84 00 00 00 ....-...................r.......
ec80 fb c4 07 00 2a 00 00 00 80 c5 07 00 4e 00 00 00 ab c5 07 00 53 00 00 00 fa c5 07 00 27 00 00 00 ....*.......N.......S.......'...
eca0 4e c6 07 00 27 00 00 00 76 c6 07 00 27 00 00 00 9e c6 07 00 3f 00 00 00 c6 c6 07 00 85 00 00 00 N...'...v...'.......?...........
ecc0 06 c7 07 00 24 00 00 00 8c c7 07 00 24 00 00 00 b1 c7 07 00 51 00 00 00 d6 c7 07 00 4e 00 00 00 ....$.......$.......Q.......N...
ece0 28 c8 07 00 33 00 00 00 77 c8 07 00 30 00 00 00 ab c8 07 00 2d 00 00 00 dc c8 07 00 33 00 00 00 (...3...w...0.......-.......3...
ed00 0a c9 07 00 2d 00 00 00 3e c9 07 00 2a 00 00 00 6c c9 07 00 2a 00 00 00 97 c9 07 00 2d 00 00 00 ....-...>...*...l...*.......-...
ed20 c2 c9 07 00 a9 00 00 00 f0 c9 07 00 45 00 00 00 9a ca 07 00 3c 00 00 00 e0 ca 07 00 7c 00 00 00 ............E.......<.......|...
ed40 1d cb 07 00 40 00 00 00 9a cb 07 00 21 00 00 00 db cb 07 00 32 00 00 00 fd cb 07 00 25 00 00 00 ....@.......!.......2.......%...
ed60 30 cc 07 00 3f 00 00 00 56 cc 07 00 3a 00 00 00 96 cc 07 00 31 00 00 00 d1 cc 07 00 2b 00 00 00 0...?...V...:.......1.......+...
ed80 03 cd 07 00 49 00 00 00 2f cd 07 00 35 00 00 00 79 cd 07 00 35 00 00 00 af cd 07 00 35 00 00 00 ....I.../...5...y...5.......5...
eda0 e5 cd 07 00 35 00 00 00 1b ce 07 00 3e 00 00 00 51 ce 07 00 3c 00 00 00 90 ce 07 00 45 00 00 00 ....5.......>...Q...<.......E...
edc0 cd ce 07 00 33 00 00 00 13 cf 07 00 33 00 00 00 47 cf 07 00 38 00 00 00 7b cf 07 00 35 00 00 00 ....3.......3...G...8...{...5...
ede0 b4 cf 07 00 32 00 00 00 ea cf 07 00 35 00 00 00 1d d0 07 00 2f 00 00 00 53 d0 07 00 38 00 00 00 ....2.......5......./...S...8...
ee00 83 d0 07 00 3d 00 00 00 bc d0 07 00 39 00 00 00 fa d0 07 00 4c 00 00 00 34 d1 07 00 26 00 00 00 ....=.......9.......L...4...&...
ee20 81 d1 07 00 24 00 00 00 a8 d1 07 00 45 00 00 00 cd d1 07 00 3b 00 00 00 13 d2 07 00 45 00 00 00 ....$.......E.......;.......E...
ee40 4f d2 07 00 5f 00 00 00 95 d2 07 00 5f 00 00 00 f5 d2 07 00 5f 00 00 00 55 d3 07 00 37 00 00 00 O..._......._......._...U...7...
ee60 b5 d3 07 00 31 00 00 00 ed d3 07 00 31 00 00 00 1f d4 07 00 2b 00 00 00 51 d4 07 00 3a 00 00 00 ....1.......1.......+...Q...:...
ee80 7d d4 07 00 3b 00 00 00 b8 d4 07 00 3f 00 00 00 f4 d4 07 00 3a 00 00 00 34 d5 07 00 22 00 00 00 }...;.......?.......:...4..."...
eea0 6f d5 07 00 47 00 00 00 92 d5 07 00 22 00 00 00 da d5 07 00 41 00 00 00 fd d5 07 00 44 00 00 00 o...G.......".......A.......D...
eec0 3f d6 07 00 2f 00 00 00 84 d6 07 00 41 00 00 00 b4 d6 07 00 37 00 00 00 f6 d6 07 00 2b 00 00 00 ?.../.......A.......7.......+...
eee0 2e d7 07 00 3b 00 00 00 5a d7 07 00 22 00 00 00 96 d7 07 00 3e 00 00 00 b9 d7 07 00 22 00 00 00 ....;...Z...".......>......."...
ef00 f8 d7 07 00 41 00 00 00 1b d8 07 00 44 00 00 00 5d d8 07 00 39 00 00 00 a2 d8 07 00 27 00 00 00 ....A.......D...]...9.......'...
ef20 dc d8 07 00 25 00 00 00 04 d9 07 00 2f 00 00 00 2a d9 07 00 53 00 00 00 5a d9 07 00 53 00 00 00 ....%......./...*...S...Z...S...
ef40 ae d9 07 00 30 00 00 00 02 da 07 00 43 00 00 00 33 da 07 00 8a 00 00 00 77 da 07 00 40 00 00 00 ....0.......C...3.......w...@...
ef60 02 db 07 00 40 00 00 00 43 db 07 00 5c 00 00 00 84 db 07 00 48 00 00 00 e1 db 07 00 33 00 00 00 ....@...C...\.......H.......3...
ef80 2a dc 07 00 33 00 00 00 5e dc 07 00 31 00 00 00 92 dc 07 00 34 00 00 00 c4 dc 07 00 8e 00 00 00 *...3...^...1.......4...........
efa0 f9 dc 07 00 27 00 00 00 88 dd 07 00 3d 00 00 00 b0 dd 07 00 33 00 00 00 ee dd 07 00 58 00 00 00 ....'.......=.......3.......X...
efc0 22 de 07 00 55 00 00 00 7b de 07 00 2c 00 00 00 d1 de 07 00 3c 00 00 00 fe de 07 00 33 00 00 00 "...U...{...,.......<.......3...
efe0 3b df 07 00 24 00 00 00 6f df 07 00 2a 00 00 00 94 df 07 00 2d 00 00 00 bf df 07 00 1e 00 00 00 ;...$...o...*.......-...........
f000 ed df 07 00 2d 00 00 00 0c e0 07 00 2a 00 00 00 3a e0 07 00 2d 00 00 00 65 e0 07 00 21 00 00 00 ....-.......*...:...-...e...!...
f020 93 e0 07 00 3c 00 00 00 b5 e0 07 00 37 00 00 00 f2 e0 07 00 27 00 00 00 2a e1 07 00 33 00 00 00 ....<.......7.......'...*...3...
f040 52 e1 07 00 27 00 00 00 86 e1 07 00 3f 00 00 00 ae e1 07 00 2c 00 00 00 ee e1 07 00 2e 00 00 00 R...'.......?.......,...........
f060 1b e2 07 00 24 00 00 00 4a e2 07 00 3d 00 00 00 6f e2 07 00 36 00 00 00 ad e2 07 00 24 00 00 00 ....$...J...=...o...6.......$...
f080 e4 e2 07 00 1e 00 00 00 09 e3 07 00 27 00 00 00 28 e3 07 00 27 00 00 00 50 e3 07 00 17 00 00 00 ............'...(...'...P.......
f0a0 78 e3 07 00 58 00 00 00 90 e3 07 00 33 00 00 00 e9 e3 07 00 33 00 00 00 1d e4 07 00 50 00 00 00 x...X.......3.......3.......P...
f0c0 51 e4 07 00 50 00 00 00 a2 e4 07 00 34 00 00 00 f3 e4 07 00 24 00 00 00 28 e5 07 00 30 00 00 00 Q...P.......4.......$...(...0...
f0e0 4d e5 07 00 27 00 00 00 7e e5 07 00 24 00 00 00 a6 e5 07 00 26 00 00 00 cb e5 07 00 42 00 00 00 M...'...~...$.......&.......B...
f100 f2 e5 07 00 3f 00 00 00 35 e6 07 00 24 00 00 00 75 e6 07 00 41 00 00 00 9a e6 07 00 43 00 00 00 ....?...5...$...u...A.......C...
f120 dc e6 07 00 24 00 00 00 20 e7 07 00 50 00 00 00 45 e7 07 00 50 00 00 00 96 e7 07 00 36 00 00 00 ....$.......P...E...P.......6...
f140 e7 e7 07 00 2c 00 00 00 1e e8 07 00 50 00 00 00 4b e8 07 00 50 00 00 00 9c e8 07 00 2d 00 00 00 ....,.......P...K...P.......-...
f160 ed e8 07 00 31 00 00 00 1b e9 07 00 21 00 00 00 4d e9 07 00 2e 00 00 00 6f e9 07 00 2a 00 00 00 ....1.......!...M.......o...*...
f180 9e e9 07 00 1b 00 00 00 c9 e9 07 00 2a 00 00 00 e5 e9 07 00 2d 00 00 00 10 ea 07 00 21 00 00 00 ............*.......-.......!...
f1a0 3e ea 07 00 26 00 00 00 60 ea 07 00 44 00 00 00 87 ea 07 00 4b 00 00 00 cc ea 07 00 31 00 00 00 >...&...`...D.......K.......1...
f1c0 18 eb 07 00 2a 00 00 00 4a eb 07 00 2d 00 00 00 75 eb 07 00 25 00 00 00 a3 eb 07 00 34 00 00 00 ....*...J...-...u...%.......4...
f1e0 c9 eb 07 00 30 00 00 00 fe eb 07 00 2a 00 00 00 2f ec 07 00 2a 00 00 00 5a ec 07 00 30 00 00 00 ....0.......*.../...*...Z...0...
f200 85 ec 07 00 39 00 00 00 b6 ec 07 00 30 00 00 00 f0 ec 07 00 33 00 00 00 21 ed 07 00 33 00 00 00 ....9.......0.......3...!...3...
f220 55 ed 07 00 30 00 00 00 89 ed 07 00 0b 00 00 00 ba ed 07 00 0f 00 00 00 c6 ed 07 00 09 00 00 00 U...0...........................
f240 d6 ed 07 00 04 00 00 00 e0 ed 07 00 0f 00 00 00 e5 ed 07 00 19 00 00 00 f5 ed 07 00 09 00 00 00 ................................
f260 0f ee 07 00 25 00 00 00 19 ee 07 00 0c 00 00 00 3f ee 07 00 18 00 00 00 4c ee 07 00 0a 00 00 00 ....%...........?.......L.......
f280 65 ee 07 00 06 00 00 00 70 ee 07 00 12 00 00 00 77 ee 07 00 09 00 00 00 8a ee 07 00 11 00 00 00 e.......p.......w...............
f2a0 94 ee 07 00 06 00 00 00 a6 ee 07 00 0c 00 00 00 ad ee 07 00 0c 00 00 00 ba ee 07 00 3d 00 00 00 ............................=...
f2c0 c7 ee 07 00 18 00 00 00 05 ef 07 00 12 00 00 00 1e ef 07 00 12 00 00 00 31 ef 07 00 0c 00 00 00 ........................1.......
f2e0 44 ef 07 00 2a 00 00 00 51 ef 07 00 09 00 00 00 7c ef 07 00 0f 00 00 00 86 ef 07 00 18 00 00 00 D...*...Q.......|...............
f300 96 ef 07 00 0f 00 00 00 af ef 07 00 2b 00 00 00 bf ef 07 00 27 00 00 00 eb ef 07 00 27 00 00 00 ............+.......'.......'...
f320 13 f0 07 00 2f 00 00 00 3b f0 07 00 0f 00 00 00 6b f0 07 00 0f 00 00 00 7b f0 07 00 06 00 00 00 ..../...;.......k.......{.......
f340 8b f0 07 00 0d 00 00 00 92 f0 07 00 0d 00 00 00 a0 f0 07 00 18 00 00 00 ae f0 07 00 0c 00 00 00 ................................
f360 c7 f0 07 00 0c 00 00 00 d4 f0 07 00 5b 00 00 00 e1 f0 07 00 24 00 00 00 3d f1 07 00 09 00 00 00 ............[.......$...=.......
f380 62 f1 07 00 10 00 00 00 6c f1 07 00 06 00 00 00 7d f1 07 00 06 00 00 00 84 f1 07 00 06 00 00 00 b.......l.......}...............
f3a0 8b f1 07 00 09 00 00 00 92 f1 07 00 07 00 00 00 9c f1 07 00 0f 00 00 00 a4 f1 07 00 0c 00 00 00 ................................
f3c0 b4 f1 07 00 0c 00 00 00 c1 f1 07 00 0c 00 00 00 ce f1 07 00 0d 00 00 00 db f1 07 00 0c 00 00 00 ................................
f3e0 e9 f1 07 00 34 00 00 00 f6 f1 07 00 0f 00 00 00 2b f2 07 00 0f 00 00 00 3b f2 07 00 06 00 00 00 ....4...........+.......;.......
f400 4b f2 07 00 18 00 00 00 52 f2 07 00 12 00 00 00 6b f2 07 00 0c 00 00 00 7e f2 07 00 0f 00 00 00 K.......R.......k.......~.......
f420 8b f2 07 00 12 00 00 00 9b f2 07 00 0c 00 00 00 ae f2 07 00 0c 00 00 00 bb f2 07 00 12 00 00 00 ................................
f440 c8 f2 07 00 13 00 00 00 db f2 07 00 0c 00 00 00 ef f2 07 00 0d 00 00 00 fc f2 07 00 12 00 00 00 ................................
f460 0a f3 07 00 12 00 00 00 1d f3 07 00 0c 00 00 00 30 f3 07 00 0c 00 00 00 3d f3 07 00 0c 00 00 00 ................0.......=.......
f480 4a f3 07 00 0f 00 00 00 57 f3 07 00 1b 00 00 00 67 f3 07 00 0c 00 00 00 83 f3 07 00 21 00 00 00 J.......W.......g...........!...
f4a0 90 f3 07 00 22 00 00 00 b2 f3 07 00 0f 00 00 00 d5 f3 07 00 12 00 00 00 e5 f3 07 00 24 00 00 00 ....".......................$...
f4c0 f8 f3 07 00 12 00 00 00 1d f4 07 00 55 00 00 00 30 f4 07 00 1b 00 00 00 86 f4 07 00 21 00 00 00 ............U...0...........!...
f4e0 a2 f4 07 00 1e 00 00 00 c4 f4 07 00 0c 00 00 00 e3 f4 07 00 0f 00 00 00 f0 f4 07 00 2a 00 00 00 ............................*...
f500 00 f5 07 00 27 00 00 00 2b f5 07 00 12 00 00 00 53 f5 07 00 0f 00 00 00 66 f5 07 00 1e 00 00 00 ....'...+.......S.......f.......
f520 76 f5 07 00 21 00 00 00 95 f5 07 00 1e 00 00 00 b7 f5 07 00 15 00 00 00 d6 f5 07 00 0f 00 00 00 v...!...........................
f540 ec f5 07 00 0f 00 00 00 fc f5 07 00 12 00 00 00 0c f6 07 00 2f 01 00 00 1f f6 07 00 0f 00 00 00 ..................../...........
f560 4f f7 07 00 15 00 00 00 5f f7 07 00 0f 00 00 00 75 f7 07 00 1e 00 00 00 85 f7 07 00 0d 00 00 00 O......._.......u...............
f580 a4 f7 07 00 25 00 00 00 b2 f7 07 00 0d 00 00 00 d8 f7 07 00 16 00 00 00 e6 f7 07 00 1b 00 00 00 ....%...........................
f5a0 fd f7 07 00 2e 00 00 00 19 f8 07 00 36 00 00 00 48 f8 07 00 32 00 00 00 7f f8 07 00 69 00 00 00 ............6...H...2.......i...
f5c0 b2 f8 07 00 d5 00 00 00 1c f9 07 00 3d 01 00 00 f2 f9 07 00 18 00 00 00 30 fb 07 00 0c 00 00 00 ............=...........0.......
f5e0 49 fb 07 00 18 00 00 00 56 fb 07 00 0f 00 00 00 6f fb 07 00 0c 00 00 00 7f fb 07 00 b6 00 00 00 I.......V.......o...............
f600 8c fb 07 00 06 00 00 00 43 fc 07 00 68 00 00 00 4a fc 07 00 12 00 00 00 b3 fc 07 00 12 00 00 00 ........C...h...J...............
f620 c6 fc 07 00 4d 00 00 00 d9 fc 07 00 0c 00 00 00 27 fd 07 00 0d 00 00 00 34 fd 07 00 1c 00 00 00 ....M...........'.......4.......
f640 42 fd 07 00 7b 00 00 00 5f fd 07 00 0f 00 00 00 db fd 07 00 0c 00 00 00 eb fd 07 00 15 00 00 00 B...{..._.......................
f660 f8 fd 07 00 0c 00 00 00 0e fe 07 00 1a 00 00 00 1b fe 07 00 0c 00 00 00 36 fe 07 00 11 00 00 00 ........................6.......
f680 43 fe 07 00 15 00 00 00 55 fe 07 00 0c 00 00 00 6b fe 07 00 09 00 00 00 78 fe 07 00 15 00 00 00 C.......U.......k.......x.......
f6a0 82 fe 07 00 0d 00 00 00 98 fe 07 00 12 00 00 00 a6 fe 07 00 0e 00 00 00 b9 fe 07 00 0f 00 00 00 ................................
f6c0 c8 fe 07 00 0c 00 00 00 d8 fe 07 00 07 00 00 00 e5 fe 07 00 0c 00 00 00 ed fe 07 00 06 00 00 00 ................................
f6e0 fa fe 07 00 18 00 00 00 01 ff 07 00 18 00 00 00 1a ff 07 00 43 00 00 00 33 ff 07 00 06 00 00 00 ....................C...3.......
f700 77 ff 07 00 07 00 00 00 7e ff 07 00 21 00 00 00 86 ff 07 00 0c 00 00 00 a8 ff 07 00 04 00 00 00 w.......~...!...................
f720 b5 ff 07 00 09 00 00 00 ba ff 07 00 10 00 00 00 c4 ff 07 00 0c 00 00 00 d5 ff 07 00 58 00 00 00 ............................X...
f740 e2 ff 07 00 12 00 00 00 3b 00 08 00 2d 00 00 00 4e 00 08 00 30 00 00 00 7c 00 08 00 06 00 00 00 ........;...-...N...0...|.......
f760 ad 00 08 00 18 00 00 00 b4 00 08 00 18 00 00 00 cd 00 08 00 0c 00 00 00 e6 00 08 00 1b 00 00 00 ................................
f780 f3 00 08 00 91 00 00 00 0f 01 08 00 0c 00 00 00 a1 01 08 00 37 00 00 00 ae 01 08 00 06 00 00 00 ....................7...........
f7a0 e6 01 08 00 33 00 00 00 ed 01 08 00 24 00 00 00 21 02 08 00 3d 00 00 00 46 02 08 00 1f 00 00 00 ....3.......$...!...=...F.......
f7c0 84 02 08 00 23 00 00 00 a4 02 08 00 27 00 00 00 c8 02 08 00 0c 00 00 00 f0 02 08 00 27 00 00 00 ....#.......'...............'...
f7e0 fd 02 08 00 25 00 00 00 25 03 08 00 28 00 00 00 4b 03 08 00 29 00 00 00 74 03 08 00 24 00 00 00 ....%...%...(...K...)...t...$...
f800 9e 03 08 00 23 00 00 00 c3 03 08 00 1b 00 00 00 e7 03 08 00 51 00 00 00 03 04 08 00 1b 00 00 00 ....#...............Q...........
f820 55 04 08 00 21 00 00 00 71 04 08 00 1e 00 00 00 93 04 08 00 0f 00 00 00 b2 04 08 00 24 00 00 00 U...!...q...................$...
f840 c2 04 08 00 3f 00 00 00 e7 04 08 00 42 00 00 00 27 05 08 00 15 00 00 00 6a 05 08 00 1b 00 00 00 ....?.......B...'.......j.......
f860 80 05 08 00 21 00 00 00 9c 05 08 00 2a 00 00 00 be 05 08 00 05 00 00 00 e9 05 08 00 3f 00 00 00 ....!.......*...............?...
f880 ef 05 08 00 0e 00 00 00 2f 06 08 00 0a 00 00 00 3e 06 08 00 0b 00 00 00 49 06 08 00 30 00 00 00 ......../.......>.......I...0...
f8a0 55 06 08 00 18 00 00 00 86 06 08 00 30 00 00 00 9f 06 08 00 39 00 00 00 d0 06 08 00 2e 00 00 00 U...........0.......9...........
f8c0 0a 07 08 00 2b 00 00 00 39 07 08 00 2d 00 00 00 65 07 08 00 32 00 00 00 93 07 08 00 33 00 00 00 ....+...9...-...e...2.......3...
f8e0 c6 07 08 00 30 00 00 00 fa 07 08 00 30 00 00 00 2b 08 08 00 33 00 00 00 5c 08 08 00 32 00 00 00 ....0.......0...+...3...\...2...
f900 90 08 08 00 33 00 00 00 c3 08 08 00 33 00 00 00 f7 08 08 00 31 00 00 00 2b 09 08 00 32 00 00 00 ....3.......3.......1...+...2...
f920 5d 09 08 00 30 00 00 00 90 09 08 00 2d 00 00 00 c1 09 08 00 30 00 00 00 ef 09 08 00 28 00 00 00 ]...0.......-.......0.......(...
f940 20 0a 08 00 30 00 00 00 49 0a 08 00 30 00 00 00 7a 0a 08 00 2e 00 00 00 ab 0a 08 00 30 00 00 00 ....0...I...0...z...........0...
f960 da 0a 08 00 35 00 00 00 0b 0b 08 00 33 00 00 00 41 0b 08 00 2f 00 00 00 75 0b 08 00 30 00 00 00 ....5.......3...A.../...u...0...
f980 a5 0b 08 00 26 00 00 00 d6 0b 08 00 30 00 00 00 fd 0b 08 00 30 00 00 00 2e 0c 08 00 2f 00 00 00 ....&.......0.......0......./...
f9a0 5f 0c 08 00 2e 00 00 00 8f 0c 08 00 2d 00 00 00 be 0c 08 00 3a 00 00 00 ec 0c 08 00 32 00 00 00 _...........-.......:.......2...
f9c0 27 0d 08 00 3a 00 00 00 5a 0d 08 00 32 00 00 00 95 0d 08 00 3a 00 00 00 c8 0d 08 00 35 00 00 00 '...:...Z...2.......:.......5...
f9e0 03 0e 08 00 3c 00 00 00 39 0e 08 00 3b 00 00 00 76 0e 08 00 43 00 00 00 b2 0e 08 00 2d 00 00 00 ....<...9...;...v...C.......-...
fa00 f6 0e 08 00 35 00 00 00 24 0f 08 00 2d 00 00 00 5a 0f 08 00 35 00 00 00 88 0f 08 00 2e 00 00 00 ....5...$...-...Z...5...........
fa20 be 0f 08 00 38 00 00 00 ed 0f 08 00 35 00 00 00 26 10 08 00 35 00 00 00 5c 10 08 00 34 00 00 00 ....8.......5...&...5...\...4...
fa40 92 10 08 00 2d 00 00 00 c7 10 08 00 2b 00 00 00 f5 10 08 00 2b 00 00 00 21 11 08 00 22 00 00 00 ....-.......+.......+...!..."...
fa60 4d 11 08 00 30 00 00 00 70 11 08 00 2a 00 00 00 a1 11 08 00 27 00 00 00 cc 11 08 00 2e 00 00 00 M...0...p...*.......'...........
fa80 f4 11 08 00 27 00 00 00 23 12 08 00 2f 00 00 00 4b 12 08 00 2e 00 00 00 7b 12 08 00 30 00 00 00 ....'...#.../...K.......{...0...
faa0 aa 12 08 00 28 00 00 00 db 12 08 00 30 00 00 00 04 13 08 00 28 00 00 00 35 13 08 00 30 00 00 00 ....(.......0.......(...5...0...
fac0 5e 13 08 00 28 00 00 00 8f 13 08 00 28 00 00 00 b8 13 08 00 30 00 00 00 e1 13 08 00 2a 00 00 00 ^...(.......(.......0.......*...
fae0 12 14 08 00 32 00 00 00 3d 14 08 00 2d 00 00 00 70 14 08 00 35 00 00 00 9e 14 08 00 38 00 00 00 ....2...=...-...p...5.......8...
fb00 d4 14 08 00 34 00 00 00 0d 15 08 00 27 00 00 00 42 15 08 00 25 00 00 00 6a 15 08 00 24 00 00 00 ....4.......'...B...%...j...$...
fb20 90 15 08 00 29 00 00 00 b5 15 08 00 40 00 00 00 df 15 08 00 38 00 00 00 20 16 08 00 37 00 00 00 ....).......@.......8.......7...
fb40 59 16 08 00 36 00 00 00 91 16 08 00 44 00 00 00 c8 16 08 00 3e 00 00 00 0d 17 08 00 4a 00 00 00 Y...6.......D.......>.......J...
fb60 4c 17 08 00 44 00 00 00 97 17 08 00 42 00 00 00 dc 17 08 00 3e 00 00 00 1f 18 08 00 3f 00 00 00 L...D.......B.......>.......?...
fb80 5e 18 08 00 3c 00 00 00 9e 18 08 00 32 00 00 00 db 18 08 00 3a 00 00 00 0e 19 08 00 2e 00 00 00 ^...<.......2.......:...........
fba0 49 19 08 00 2f 00 00 00 78 19 08 00 43 00 00 00 a8 19 08 00 30 00 00 00 ec 19 08 00 45 00 00 00 I.../...x...C.......0.......E...
fbc0 1d 1a 08 00 31 00 00 00 63 1a 08 00 2e 00 00 00 95 1a 08 00 3e 00 00 00 c4 1a 08 00 3c 00 00 00 ....1...c...........>.......<...
fbe0 03 1b 08 00 2e 00 00 00 40 1b 08 00 3d 00 00 00 6f 1b 08 00 3c 00 00 00 ad 1b 08 00 3e 00 00 00 ........@...=...o...<.......>...
fc00 ea 1b 08 00 3c 00 00 00 29 1c 08 00 37 00 00 00 66 1c 08 00 37 00 00 00 9e 1c 08 00 2f 00 00 00 ....<...)...7...f...7......./...
fc20 d6 1c 08 00 36 00 00 00 06 1d 08 00 40 00 00 00 3d 1d 08 00 37 00 00 00 7e 1d 08 00 3e 00 00 00 ....6.......@...=...7...~...>...
fc40 b6 1d 08 00 32 00 00 00 f5 1d 08 00 2b 00 00 00 28 1e 08 00 32 00 00 00 54 1e 08 00 2e 00 00 00 ....2.......+...(...2...T.......
fc60 87 1e 08 00 30 00 00 00 b6 1e 08 00 38 00 00 00 e7 1e 08 00 3e 00 00 00 20 1f 08 00 36 00 00 00 ....0.......8.......>.......6...
fc80 5f 1f 08 00 33 00 00 00 96 1f 08 00 28 00 00 00 ca 1f 08 00 33 00 00 00 f3 1f 08 00 30 00 00 00 _...3.......(.......3.......0...
fca0 27 20 08 00 38 00 00 00 58 20 08 00 32 00 00 00 91 20 08 00 28 00 00 00 c4 20 08 00 2d 00 00 00 '...8...X...2.......(.......-...
fcc0 ed 20 08 00 3b 00 00 00 1b 21 08 00 37 00 00 00 57 21 08 00 30 00 00 00 8f 21 08 00 3e 00 00 00 ....;....!..7...W!..0....!..>...
fce0 c0 21 08 00 3e 00 00 00 ff 21 08 00 2e 00 00 00 3e 22 08 00 31 00 00 00 6d 22 08 00 32 00 00 00 .!..>....!......>"..1...m"..2...
fd00 9f 22 08 00 2d 00 00 00 d2 22 08 00 2a 00 00 00 00 23 08 00 29 00 00 00 2b 23 08 00 31 00 00 00 ."..-...."..*....#..)...+#..1...
fd20 55 23 08 00 2f 00 00 00 87 23 08 00 2e 00 00 00 b7 23 08 00 30 00 00 00 e6 23 08 00 3b 00 00 00 U#../....#.......#..0....#..;...
fd40 17 24 08 00 3e 00 00 00 53 24 08 00 38 00 00 00 92 24 08 00 3b 00 00 00 cb 24 08 00 37 00 00 00 .$..>...S$..8....$..;....$..7...
fd60 07 25 08 00 42 00 00 00 3f 25 08 00 48 00 00 00 82 25 08 00 34 00 00 00 cb 25 08 00 27 00 00 00 .%..B...?%..H....%..4....%..'...
fd80 00 26 08 00 2b 00 00 00 28 26 08 00 30 00 00 00 54 26 08 00 30 00 00 00 85 26 08 00 49 00 00 00 .&..+...(&..0...T&..0....&..I...
fda0 b6 26 08 00 46 00 00 00 00 27 08 00 3e 00 00 00 47 27 08 00 3d 00 00 00 86 27 08 00 40 00 00 00 .&..F....'..>...G'..=....'..@...
fdc0 c4 27 08 00 37 00 00 00 05 28 08 00 3a 00 00 00 3d 28 08 00 41 00 00 00 78 28 08 00 42 00 00 00 .'..7....(..:...=(..A...x(..B...
fde0 ba 28 08 00 42 00 00 00 fd 28 08 00 30 00 00 00 40 29 08 00 38 00 00 00 71 29 08 00 2f 00 00 00 .(..B....(..0...@)..8...q)../...
fe00 aa 29 08 00 2a 00 00 00 da 29 08 00 39 00 00 00 05 2a 08 00 3a 00 00 00 3f 2a 08 00 38 00 00 00 .)..*....)..9....*..:...?*..8...
fe20 7a 2a 08 00 31 00 00 00 b3 2a 08 00 31 00 00 00 e5 2a 08 00 37 00 00 00 17 2b 08 00 2d 00 00 00 z*..1....*..1....*..7....+..-...
fe40 4f 2b 08 00 27 00 00 00 7d 2b 08 00 35 00 00 00 a5 2b 08 00 2a 00 00 00 db 2b 08 00 27 00 00 00 O+..'...}+..5....+..*....+..'...
fe60 06 2c 08 00 24 00 00 00 2e 2c 08 00 34 00 00 00 53 2c 08 00 32 00 00 00 88 2c 08 00 2b 00 00 00 .,..$....,..4...S,..2....,..+...
fe80 bb 2c 08 00 27 00 00 00 e7 2c 08 00 34 00 00 00 0f 2d 08 00 2a 00 00 00 44 2d 08 00 23 00 00 00 .,..'....,..4....-..*...D-..#...
fea0 6f 2d 08 00 3a 00 00 00 93 2d 08 00 2a 00 00 00 ce 2d 08 00 38 00 00 00 f9 2d 08 00 34 00 00 00 o-..:....-..*....-..8....-..4...
fec0 32 2e 08 00 2a 00 00 00 67 2e 08 00 38 00 00 00 92 2e 08 00 2b 00 00 00 cb 2e 08 00 2a 00 00 00 2...*...g...8.......+.......*...
fee0 f7 2e 08 00 37 00 00 00 22 2f 08 00 32 00 00 00 5a 2f 08 00 30 00 00 00 8d 2f 08 00 2a 00 00 00 ....7..."/..2...Z/..0..../..*...
ff00 be 2f 08 00 29 00 00 00 e9 2f 08 00 39 00 00 00 13 30 08 00 39 00 00 00 4d 30 08 00 40 00 00 00 ./..)..../..9....0..9...M0..@...
ff20 87 30 08 00 3a 00 00 00 c8 30 08 00 40 00 00 00 03 31 08 00 30 00 00 00 44 31 08 00 28 00 00 00 .0..:....0..@....1..0...D1..(...
ff40 75 31 08 00 30 00 00 00 9e 31 08 00 38 00 00 00 cf 31 08 00 29 00 00 00 08 32 08 00 20 00 00 00 u1..0....1..8....1..)....2......
ff60 32 32 08 00 2c 00 00 00 53 32 08 00 28 00 00 00 80 32 08 00 4d 00 00 00 a9 32 08 00 36 00 00 00 22..,...S2..(....2..M....2..6...
ff80 f7 32 08 00 3e 00 00 00 2e 33 08 00 6a 00 00 00 6d 33 08 00 8d 00 00 00 d8 33 08 00 15 00 00 00 .2..>....3..j...m3.......3......
ffa0 66 34 08 00 48 00 00 00 7c 34 08 00 3a 00 00 00 c5 34 08 00 4e 00 00 00 00 35 08 00 7f 00 00 00 f4..H...|4..:....4..N....5......
ffc0 4f 35 08 00 28 00 00 00 cf 35 08 00 12 00 00 00 f8 35 08 00 12 00 00 00 0b 36 08 00 11 00 00 00 O5..(....5.......5.......6......
ffe0 1e 36 08 00 0e 00 00 00 30 36 08 00 46 00 00 00 3f 36 08 00 33 00 00 00 86 36 08 00 2d 00 00 00 .6......06..F...?6..3....6..-...
10000 ba 36 08 00 2f 00 00 00 e8 36 08 00 2c 00 00 00 18 37 08 00 1c 01 00 00 45 37 08 00 21 00 00 00 .6../....6..,....7......E7..!...
10020 62 38 08 00 33 00 00 00 84 38 08 00 0c 00 00 00 b8 38 08 00 0f 00 00 00 c5 38 08 00 ad 00 00 00 b8..3....8.......8.......8......
10040 d5 38 08 00 2f 00 00 00 83 39 08 00 0c 00 00 00 b3 39 08 00 06 00 00 00 c0 39 08 00 39 00 00 00 .8../....9.......9.......9..9...
10060 c7 39 08 00 2b 00 00 00 01 3a 08 00 2a 00 00 00 2d 3a 08 00 29 00 00 00 58 3a 08 00 2c 00 00 00 .9..+....:..*...-:..)...X:..,...
10080 82 3a 08 00 38 00 00 00 af 3a 08 00 2a 00 00 00 e8 3a 08 00 29 00 00 00 13 3b 08 00 2c 00 00 00 .:..8....:..*....:..)....;..,...
100a0 3d 3b 08 00 3b 00 00 00 6a 3b 08 00 19 00 00 00 a6 3b 08 00 42 00 00 00 c0 3b 08 00 39 00 00 00 =;..;...j;.......;..B....;..9...
100c0 03 3c 08 00 33 00 00 00 3d 3c 08 00 0c 00 00 00 71 3c 08 00 3e 00 00 00 7e 3c 08 00 27 00 00 00 .<..3...=<......q<..>...~<..'...
100e0 bd 3c 08 00 2c 00 00 00 e5 3c 08 00 1e 00 00 00 12 3d 08 00 27 00 00 00 31 3d 08 00 2f 00 00 00 .<..,....<.......=..'...1=../...
10100 59 3d 08 00 3b 00 00 00 89 3d 08 00 30 00 00 00 c5 3d 08 00 3b 00 00 00 f6 3d 08 00 30 00 00 00 Y=..;....=..0....=..;....=..0...
10120 32 3e 08 00 37 00 00 00 63 3e 08 00 37 00 00 00 9b 3e 08 00 0c 00 00 00 d3 3e 08 00 0c 00 00 00 2>..7...c>..7....>.......>......
10140 e0 3e 08 00 0c 00 00 00 ed 3e 08 00 06 00 00 00 fa 3e 08 00 46 00 00 00 01 3f 08 00 a4 01 00 00 .>.......>.......>..F....?......
10160 48 3f 08 00 0f 00 00 00 ed 40 08 00 39 00 00 00 fd 40 08 00 0c 00 00 00 37 41 08 00 25 00 00 00 H?.......@..9....@......7A..%...
10180 44 41 08 00 0c 00 00 00 6a 41 08 00 0f 00 00 00 77 41 08 00 18 00 00 00 87 41 08 00 05 00 00 00 DA......jA......wA.......A......
101a0 a0 41 08 00 22 00 00 00 a6 41 08 00 1b 00 00 00 c9 41 08 00 2f 00 00 00 e5 41 08 00 0d 00 00 00 .A.."....A.......A../....A......
101c0 15 42 08 00 06 00 00 00 23 42 08 00 09 00 00 00 2a 42 08 00 54 00 00 00 34 42 08 00 13 00 00 00 .B......#B......*B..T...4B......
101e0 89 42 08 00 15 00 00 00 9d 42 08 00 12 00 00 00 b3 42 08 00 3a 00 00 00 c6 42 08 00 5d 00 00 00 .B.......B.......B..:....B..]...
10200 01 43 08 00 32 00 00 00 5f 43 08 00 3a 00 00 00 92 43 08 00 15 00 00 00 cd 43 08 00 28 00 00 00 .C..2..._C..:....C.......C..(...
10220 e3 43 08 00 27 00 00 00 0c 44 08 00 30 00 00 00 34 44 08 00 21 00 00 00 65 44 08 00 1e 00 00 00 .C..'....D..0...4D..!...eD......
10240 87 44 08 00 22 00 00 00 a6 44 08 00 2d 00 00 00 c9 44 08 00 07 00 00 00 f7 44 08 00 06 00 00 00 .D.."....D..-....D.......D......
10260 ff 44 08 00 05 00 00 00 06 45 08 00 12 00 00 00 0c 45 08 00 0f 00 00 00 1f 45 08 00 0a 00 00 00 .D.......E.......E.......E......
10280 2f 45 08 00 0c 00 00 00 3a 45 08 00 31 00 00 00 47 45 08 00 0c 00 00 00 79 45 08 00 0f 00 00 00 /E......:E..1...GE......yE......
102a0 86 45 08 00 1e 00 00 00 96 45 08 00 0f 00 00 00 b5 45 08 00 0c 00 00 00 c5 45 08 00 0c 00 00 00 .E.......E.......E.......E......
102c0 d2 45 08 00 0f 00 00 00 df 45 08 00 0d 00 00 00 ef 45 08 00 0c 00 00 00 fd 45 08 00 0f 00 00 00 .E.......E.......E.......E......
102e0 0a 46 08 00 31 00 00 00 1a 46 08 00 24 00 00 00 4c 46 08 00 0c 00 00 00 71 46 08 00 18 00 00 00 .F..1....F..$...LF......qF......
10300 7e 46 08 00 0c 00 00 00 97 46 08 00 44 00 00 00 a4 46 08 00 27 00 00 00 e9 46 08 00 0c 00 00 00 ~F.......F..D....F..'....F......
10320 11 47 08 00 0f 00 00 00 1e 47 08 00 0c 00 00 00 2e 47 08 00 06 00 00 00 3b 47 08 00 12 00 00 00 .G.......G.......G......;G......
10340 42 47 08 00 54 00 00 00 55 47 08 00 0f 00 00 00 aa 47 08 00 50 00 00 00 ba 47 08 00 12 00 00 00 BG..T...UG.......G..P....G......
10360 0b 48 08 00 2b 00 00 00 1e 48 08 00 4f 00 00 00 4a 48 08 00 12 00 00 00 9a 48 08 00 4c 00 00 00 .H..+....H..O...JH.......H..L...
10380 ad 48 08 00 0c 00 00 00 fa 48 08 00 18 00 00 00 07 49 08 00 15 00 00 00 20 49 08 00 0c 00 00 00 .H.......H.......I.......I......
103a0 36 49 08 00 12 00 00 00 43 49 08 00 3f 00 00 00 56 49 08 00 36 00 00 00 96 49 08 00 37 00 00 00 6I......CI..?...VI..6....I..7...
103c0 cd 49 08 00 c3 00 00 00 05 4a 08 00 18 00 00 00 c9 4a 08 00 1f 00 00 00 e2 4a 08 00 11 00 00 00 .I.......J.......J.......J......
103e0 02 4b 08 00 1b 00 00 00 14 4b 08 00 18 00 00 00 30 4b 08 00 46 00 00 00 49 4b 08 00 0f 00 00 00 .K.......K......0K..F...IK......
10400 90 4b 08 00 0c 00 00 00 a0 4b 08 00 0f 00 00 00 ad 4b 08 00 15 00 00 00 bd 4b 08 00 0c 00 00 00 .K.......K.......K.......K......
10420 d3 4b 08 00 0f 00 00 00 e0 4b 08 00 0a 00 00 00 f0 4b 08 00 0c 00 00 00 fb 4b 08 00 22 00 00 00 .K.......K.......K.......K.."...
10440 08 4c 08 00 06 00 00 00 2b 4c 08 00 04 00 00 00 32 4c 08 00 05 00 00 00 37 4c 08 00 1e 00 00 00 .L......+L......2L......7L......
10460 3d 4c 08 00 05 00 00 00 5c 4c 08 00 06 00 00 00 62 4c 08 00 0c 00 00 00 69 4c 08 00 0c 00 00 00 =L......\L......bL......iL......
10480 76 4c 08 00 0c 00 00 00 83 4c 08 00 0c 00 00 00 90 4c 08 00 0c 00 00 00 9d 4c 08 00 09 00 00 00 vL.......L.......L.......L......
104a0 aa 4c 08 00 24 00 00 00 b4 4c 08 00 39 00 00 00 d9 4c 08 00 20 00 00 00 13 4d 08 00 28 00 00 00 .L..$....L..9....L.......M..(...
104c0 34 4d 08 00 2a 00 00 00 5d 4d 08 00 23 00 00 00 88 4d 08 00 43 00 00 00 ac 4d 08 00 0f 00 00 00 4M..*...]M..#....M..C....M......
104e0 f0 4d 08 00 2a 00 00 00 00 4e 08 00 3b 01 00 00 2b 4e 08 00 06 00 00 00 67 4f 08 00 0d 00 00 00 .M..*....N..;...+N......gO......
10500 6e 4f 08 00 0d 00 00 00 7c 4f 08 00 15 00 00 00 8a 4f 08 00 0c 00 00 00 a0 4f 08 00 24 00 00 00 nO......|O.......O.......O..$...
10520 ad 4f 08 00 25 00 00 00 d2 4f 08 00 b8 00 00 00 f8 4f 08 00 24 00 00 00 b1 50 08 00 18 00 00 00 .O..%....O.......O..$....P......
10540 d6 50 08 00 2d 00 00 00 ef 50 08 00 0c 00 00 00 1d 51 08 00 0c 00 00 00 2a 51 08 00 36 00 00 00 .P..-....P.......Q......*Q..6...
10560 37 51 08 00 09 00 00 00 6e 51 08 00 08 00 00 00 78 51 08 00 0c 00 00 00 81 51 08 00 63 00 00 00 7Q......nQ......xQ.......Q..c...
10580 8e 51 08 00 d8 00 00 00 f2 51 08 00 19 00 00 00 cb 52 08 00 15 00 00 00 e5 52 08 00 0c 00 00 00 .Q.......Q.......R.......R......
105a0 fb 52 08 00 0d 00 00 00 08 53 08 00 0c 00 00 00 16 53 08 00 0f 00 00 00 23 53 08 00 09 00 00 00 .R.......S.......S......#S......
105c0 33 53 08 00 53 00 00 00 3d 53 08 00 08 00 00 00 91 53 08 00 06 00 00 00 9a 53 08 00 0f 00 00 00 3S..S...=S.......S.......S......
105e0 a1 53 08 00 12 00 00 00 b1 53 08 00 18 00 00 00 c4 53 08 00 21 00 00 00 dd 53 08 00 30 00 00 00 .S.......S.......S..!....S..0...
10600 ff 53 08 00 1b 00 00 00 30 54 08 00 45 00 00 00 4c 54 08 00 2a 00 00 00 92 54 08 00 1a 01 00 00 .S......0T..E...LT..*....T......
10620 bd 54 08 00 24 01 00 00 d8 55 08 00 0b 00 00 00 fd 56 08 00 09 00 00 00 09 57 08 00 30 00 00 00 .T..$....U.......V.......W..0...
10640 13 57 08 00 12 00 00 00 44 57 08 00 1e 00 00 00 57 57 08 00 06 00 00 00 76 57 08 00 0c 00 00 00 .W......DW......WW......vW......
10660 7d 57 08 00 06 00 00 00 8a 57 08 00 89 00 00 00 91 57 08 00 1b 00 00 00 1b 58 08 00 30 00 00 00 }W.......W.......W.......X..0...
10680 37 58 08 00 29 00 00 00 68 58 08 00 3f 00 00 00 92 58 08 00 1b 00 00 00 d2 58 08 00 0c 00 00 00 7X..)...hX..?....X.......X......
106a0 ee 58 08 00 0a 00 00 00 fb 58 08 00 0c 00 00 00 06 59 08 00 0a 00 00 00 13 59 08 00 0c 00 00 00 .X.......X.......Y.......Y......
106c0 1e 59 08 00 09 00 00 00 2b 59 08 00 07 00 00 00 35 59 08 00 33 00 00 00 3d 59 08 00 07 00 00 00 .Y......+Y......5Y..3...=Y......
106e0 71 59 08 00 0c 00 00 00 79 59 08 00 0f 00 00 00 86 59 08 00 10 00 00 00 96 59 08 00 2b 00 00 00 qY......yY.......Y.......Y..+...
10700 a7 59 08 00 0c 00 00 00 d3 59 08 00 0c 00 00 00 e0 59 08 00 27 00 00 00 ed 59 08 00 35 00 00 00 .Y.......Y.......Y..'....Y..5...
10720 15 5a 08 00 0c 00 00 00 4b 5a 08 00 09 00 00 00 58 5a 08 00 09 00 00 00 62 5a 08 00 09 00 00 00 .Z......KZ......XZ......bZ......
10740 6c 5a 08 00 09 00 00 00 76 5a 08 00 be 00 00 00 80 5a 08 00 aa 00 00 00 3f 5b 08 00 6b 00 00 00 lZ......vZ.......Z......?[..k...
10760 ea 5b 08 00 1a 01 00 00 56 5c 08 00 a5 00 00 00 71 5d 08 00 8e 00 00 00 17 5e 08 00 a2 00 00 00 .[......V\......q].......^......
10780 a6 5e 08 00 c9 00 00 00 49 5f 08 00 86 00 00 00 13 60 08 00 a3 00 00 00 9a 60 08 00 9a 00 00 00 .^......I_.......`.......`......
107a0 3e 61 08 00 2a 00 00 00 d9 61 08 00 06 00 00 00 04 62 08 00 0b 00 00 00 0b 62 08 00 0b 00 00 00 >a..*....a.......b.......b......
107c0 17 62 08 00 16 00 00 00 23 62 08 00 13 00 00 00 3a 62 08 00 10 00 00 00 4e 62 08 00 12 00 00 00 .b......#b......:b......Nb......
107e0 5f 62 08 00 0d 00 00 00 72 62 08 00 0d 00 00 00 80 62 08 00 12 00 00 00 8e 62 08 00 33 00 00 00 _b......rb.......b.......b..3...
10800 a1 62 08 00 08 00 00 00 d5 62 08 00 06 00 00 00 de 62 08 00 04 00 00 00 e5 62 08 00 05 00 00 00 .b.......b.......b.......b......
10820 ea 62 08 00 0b 00 00 00 f0 62 08 00 0d 00 00 00 fc 62 08 00 0a 00 00 00 0a 63 08 00 10 00 00 00 .b.......b.......b.......c......
10840 15 63 08 00 40 00 00 00 26 63 08 00 0c 00 00 00 67 63 08 00 03 00 00 00 74 63 08 00 08 00 00 00 .c..@...&c......gc......tc......
10860 78 63 08 00 09 00 00 00 81 63 08 00 09 00 00 00 8b 63 08 00 09 00 00 00 95 63 08 00 0c 00 00 00 xc.......c.......c.......c......
10880 9f 63 08 00 0c 00 00 00 ac 63 08 00 04 00 00 00 b9 63 08 00 09 00 00 00 be 63 08 00 09 00 00 00 .c.......c.......c.......c......
108a0 c8 63 08 00 0c 00 00 00 d2 63 08 00 0f 00 00 00 df 63 08 00 12 00 00 00 ef 63 08 00 08 00 00 00 .c.......c.......c.......c......
108c0 02 64 08 00 1c 00 00 00 0b 64 08 00 0c 00 00 00 28 64 08 00 0f 00 00 00 35 64 08 00 06 00 00 00 .d.......d......(d......5d......
108e0 45 64 08 00 66 00 00 00 4c 64 08 00 2d 00 00 00 b3 64 08 00 34 00 00 00 e1 64 08 00 3a 00 00 00 Ed..f...Ld..-....d..4....d..:...
10900 16 65 08 00 06 00 00 00 51 65 08 00 09 00 00 00 58 65 08 00 47 00 00 00 62 65 08 00 47 00 00 00 .e......Qe......Xe..G...be..G...
10920 aa 65 08 00 26 00 00 00 f2 65 08 00 26 00 00 00 19 66 08 00 36 00 00 00 40 66 08 00 34 00 00 00 .e..&....e..&....f..6...@f..4...
10940 77 66 08 00 35 00 00 00 ac 66 08 00 43 00 00 00 e2 66 08 00 80 00 00 00 26 67 08 00 1b 00 00 00 wf..5....f..C....f......&g......
10960 a7 67 08 00 1d 00 00 00 c3 67 08 00 0c 00 00 00 e1 67 08 00 28 00 00 00 ee 67 08 00 4b 00 00 00 .g.......g.......g..(....g..K...
10980 17 68 08 00 2b 00 00 00 63 68 08 00 0f 00 00 00 8f 68 08 00 18 00 00 00 9f 68 08 00 0c 00 00 00 .h..+...ch.......h.......h......
109a0 b8 68 08 00 0c 00 00 00 c5 68 08 00 12 00 00 00 d2 68 08 00 12 00 00 00 e5 68 08 00 12 00 00 00 .h.......h.......h.......h......
109c0 f8 68 08 00 1b 00 00 00 0b 69 08 00 12 00 00 00 27 69 08 00 30 00 00 00 3a 69 08 00 12 00 00 00 .h.......i......'i..0...:i......
109e0 6b 69 08 00 0f 00 00 00 7e 69 08 00 18 00 00 00 8e 69 08 00 2a 00 00 00 a7 69 08 00 2f 00 00 00 ki......~i.......i..*....i../...
10a00 d2 69 08 00 31 00 00 00 02 6a 08 00 30 00 00 00 34 6a 08 00 06 00 00 00 65 6a 08 00 55 00 00 00 .i..1....j..0...4j......ej..U...
10a20 6c 6a 08 00 d2 00 00 00 c2 6a 08 00 5f 00 00 00 95 6b 08 00 12 00 00 00 f5 6b 08 00 12 00 00 00 lj.......j.._....k.......k......
10a40 08 6c 08 00 0a 00 00 00 1b 6c 08 00 0c 00 00 00 26 6c 08 00 0f 00 00 00 33 6c 08 00 0c 00 00 00 .l.......l......&l......3l......
10a60 43 6c 08 00 13 00 00 00 50 6c 08 00 0b 00 00 00 64 6c 08 00 0c 00 00 00 70 6c 08 00 07 00 00 00 Cl......Pl......dl......pl......
10a80 7d 6c 08 00 1d 00 00 00 85 6c 08 00 1f 00 00 00 a3 6c 08 00 12 00 00 00 c3 6c 08 00 30 00 00 00 }l.......l.......l.......l..0...
10aa0 d6 6c 08 00 12 00 00 00 07 6d 08 00 49 00 00 00 1a 6d 08 00 0d 00 00 00 64 6d 08 00 0d 00 00 00 .l.......m..I....m......dm......
10ac0 72 6d 08 00 18 00 00 00 80 6d 08 00 0d 00 00 00 99 6d 08 00 39 00 00 00 a7 6d 08 00 22 00 00 00 rm.......m.......m..9....m.."...
10ae0 e1 6d 08 00 19 00 00 00 04 6e 08 00 0d 00 00 00 1e 6e 08 00 12 00 00 00 2c 6e 08 00 0d 00 00 00 .m.......n.......n......,n......
10b00 3f 6e 08 00 23 00 00 00 4d 6e 08 00 07 00 00 00 71 6e 08 00 34 00 00 00 79 6e 08 00 36 00 00 00 ?n..#...Mn......qn..4...yn..6...
10b20 ae 6e 08 00 26 00 00 00 e5 6e 08 00 24 00 00 00 0c 6f 08 00 24 00 00 00 31 6f 08 00 18 00 00 00 .n..&....n..$....o..$...1o......
10b40 56 6f 08 00 5f 00 00 00 6f 6f 08 00 0e 01 00 00 cf 6f 08 00 27 00 00 00 de 70 08 00 24 00 00 00 Vo.._...oo.......o..'....p..$...
10b60 06 71 08 00 46 00 00 00 2b 71 08 00 06 00 00 00 72 71 08 00 20 00 00 00 79 71 08 00 2a 00 00 00 .q..F...+q......rq......yq..*...
10b80 9a 71 08 00 29 00 00 00 c5 71 08 00 0f 00 00 00 ef 71 08 00 11 00 00 00 ff 71 08 00 0e 00 00 00 .q..)....q.......q.......q......
10ba0 11 72 08 00 18 00 00 00 20 72 08 00 36 00 00 00 39 72 08 00 41 00 00 00 70 72 08 00 97 00 00 00 .r.......r..6...9r..A...pr......
10bc0 b2 72 08 00 91 00 00 00 4a 73 08 00 55 01 00 00 dc 73 08 00 4e 00 00 00 32 75 08 00 0f 00 00 00 .r......Js..U....s..N...2u......
10be0 81 75 08 00 29 00 00 00 91 75 08 00 b7 00 00 00 bb 75 08 00 06 01 00 00 73 76 08 00 a7 00 00 00 .u..)....u.......u......sv......
10c00 7a 77 08 00 21 00 00 00 22 78 08 00 18 00 00 00 44 78 08 00 22 00 00 00 5d 78 08 00 22 00 00 00 zw..!..."x......Dx.."...]x.."...
10c20 80 78 08 00 1b 00 00 00 a3 78 08 00 18 00 00 00 bf 78 08 00 21 00 00 00 d8 78 08 00 1c 00 00 00 .x.......x.......x..!....x......
10c40 fa 78 08 00 68 00 00 00 17 79 08 00 13 00 00 00 80 79 08 00 33 00 00 00 94 79 08 00 26 00 00 00 .x..h....y.......y..3....y..&...
10c60 c8 79 08 00 29 00 00 00 ef 79 08 00 53 01 00 00 19 7a 08 00 1b 00 00 00 6d 7b 08 00 3f 00 00 00 .y..)....y..S....z......m{..?...
10c80 89 7b 08 00 27 00 00 00 c9 7b 08 00 2e 00 00 00 f1 7b 08 00 27 00 00 00 20 7c 08 00 33 00 00 00 .{..'....{.......{..'....|..3...
10ca0 48 7c 08 00 06 01 00 00 7c 7c 08 00 26 00 00 00 83 7d 08 00 47 00 00 00 aa 7d 08 00 33 00 00 00 H|......||..&....}..G....}..3...
10cc0 f2 7d 08 00 21 00 00 00 26 7e 08 00 2a 00 00 00 48 7e 08 00 52 00 00 00 73 7e 08 00 53 00 00 00 .}..!...&~..*...H~..R...s~..S...
10ce0 c6 7e 08 00 4f 00 00 00 1a 7f 08 00 4f 00 00 00 6a 7f 08 00 0c 00 00 00 ba 7f 08 00 06 00 00 00 .~..O.......O...j...............
10d00 c7 7f 08 00 0f 00 00 00 ce 7f 08 00 12 00 00 00 de 7f 08 00 12 00 00 00 f1 7f 08 00 12 00 00 00 ................................
10d20 04 80 08 00 1e 00 00 00 17 80 08 00 33 00 00 00 36 80 08 00 0c 00 00 00 6a 80 08 00 0c 00 00 00 ............3...6.......j.......
10d40 77 80 08 00 8d 00 00 00 84 80 08 00 5b 00 00 00 12 81 08 00 90 00 00 00 6e 81 08 00 96 00 00 00 w...........[...........n.......
10d60 ff 81 08 00 2b 00 00 00 96 82 08 00 23 00 00 00 c2 82 08 00 4b 00 00 00 e6 82 08 00 27 00 00 00 ....+.......#.......K.......'...
10d80 32 83 08 00 33 00 00 00 5a 83 08 00 21 00 00 00 8e 83 08 00 1e 00 00 00 b0 83 08 00 5a 00 00 00 2...3...Z...!...............Z...
10da0 cf 83 08 00 4b 00 00 00 2a 84 08 00 18 00 00 00 76 84 08 00 0c 00 00 00 8f 84 08 00 1b 00 00 00 ....K...*.......v...............
10dc0 9c 84 08 00 0f 00 00 00 b8 84 08 00 1f 00 00 00 c8 84 08 00 10 00 00 00 e8 84 08 00 1f 00 00 00 ................................
10de0 f9 84 08 00 0f 00 00 00 19 85 08 00 0b 00 00 00 29 85 08 00 0f 00 00 00 35 85 08 00 16 00 00 00 ................).......5.......
10e00 45 85 08 00 10 00 00 00 5c 85 08 00 15 00 00 00 6d 85 08 00 58 00 00 00 83 85 08 00 27 00 00 00 E.......\.......m...X.......'...
10e20 dc 85 08 00 15 00 00 00 04 86 08 00 09 00 00 00 1a 86 08 00 a2 00 00 00 24 86 08 00 f9 00 00 00 ........................$.......
10e40 c7 86 08 00 60 00 00 00 c1 87 08 00 9e 00 00 00 22 88 08 00 0c 00 00 00 c1 88 08 00 08 00 00 00 ....`..........."...............
10e60 ce 88 08 00 0c 00 00 00 d7 88 08 00 0c 00 00 00 e4 88 08 00 0c 00 00 00 f1 88 08 00 1b 00 00 00 ................................
10e80 fe 88 08 00 1b 00 00 00 1a 89 08 00 06 00 00 00 36 89 08 00 44 00 00 00 3d 89 08 00 1a 00 00 00 ................6...D...=.......
10ea0 82 89 08 00 26 00 00 00 9d 89 08 00 06 00 00 00 c4 89 08 00 09 00 00 00 cb 89 08 00 79 00 00 00 ....&.......................y...
10ec0 d5 89 08 00 06 00 00 00 4f 8a 08 00 0c 00 00 00 56 8a 08 00 3a 00 00 00 63 8a 08 00 34 00 00 00 ........O.......V...:...c...4...
10ee0 9e 8a 08 00 06 00 00 00 d3 8a 08 00 12 00 00 00 da 8a 08 00 06 00 00 00 ed 8a 08 00 9b 00 00 00 ................................
10f00 f4 8a 08 00 06 00 00 00 90 8b 08 00 0d 00 00 00 97 8b 08 00 12 00 00 00 a5 8b 08 00 07 00 00 00 ................................
10f20 b8 8b 08 00 12 00 00 00 c0 8b 08 00 41 00 00 00 d3 8b 08 00 13 00 00 00 15 8c 08 00 07 00 00 00 ............A...................
10f40 29 8c 08 00 18 00 00 00 31 8c 08 00 0c 00 00 00 4a 8c 08 00 1c 00 00 00 57 8c 08 00 12 00 00 00 ).......1.......J.......W.......
10f60 74 8c 08 00 0c 00 00 00 87 8c 08 00 1e 00 00 00 94 8c 08 00 0c 00 00 00 b3 8c 08 00 2b 00 00 00 t...........................+...
10f80 c0 8c 08 00 0c 00 00 00 ec 8c 08 00 18 00 00 00 f9 8c 08 00 09 00 00 00 12 8d 08 00 19 00 00 00 ................................
10fa0 1c 8d 08 00 0e 00 00 00 36 8d 08 00 17 01 00 00 45 8d 08 00 0c 00 00 00 5d 8e 08 00 1b 00 00 00 ........6.......E.......].......
10fc0 6a 8e 08 00 1e 00 00 00 86 8e 08 00 09 00 00 00 a5 8e 08 00 13 00 00 00 af 8e 08 00 1d 00 00 00 j...............................
10fe0 c3 8e 08 00 19 00 00 00 e1 8e 08 00 13 00 00 00 fb 8e 08 00 13 00 00 00 0f 8f 08 00 1d 00 00 00 ................................
11000 23 8f 08 00 13 00 00 00 41 8f 08 00 13 00 00 00 55 8f 08 00 0f 00 00 00 69 8f 08 00 17 00 00 00 #.......A.......U.......i.......
11020 79 8f 08 00 17 00 00 00 91 8f 08 00 15 00 00 00 a9 8f 08 00 06 00 00 00 bf 8f 08 00 0c 00 00 00 y...............................
11040 c6 8f 08 00 0c 00 00 00 d3 8f 08 00 0c 00 00 00 e0 8f 08 00 21 00 00 00 ed 8f 08 00 18 00 00 00 ....................!...........
11060 0f 90 08 00 21 00 00 00 28 90 08 00 18 00 00 00 4a 90 08 00 18 00 00 00 63 90 08 00 2a 00 00 00 ....!...(.......J.......c...*...
11080 7c 90 08 00 18 00 00 00 a7 90 08 00 11 00 00 00 c0 90 08 00 2c 00 00 00 d2 90 08 00 1b 00 00 00 |...................,...........
110a0 ff 90 08 00 1b 00 00 00 1b 91 08 00 06 00 00 00 37 91 08 00 09 00 00 00 3e 91 08 00 0c 00 00 00 ................7.......>.......
110c0 48 91 08 00 0c 00 00 00 55 91 08 00 0c 00 00 00 62 91 08 00 0f 00 00 00 6f 91 08 00 0c 00 00 00 H.......U.......b.......o.......
110e0 7f 91 08 00 1b 00 00 00 8c 91 08 00 1b 00 00 00 a8 91 08 00 95 00 00 00 c4 91 08 00 06 00 00 00 ................................
11100 5a 92 08 00 0f 00 00 00 61 92 08 00 18 00 00 00 71 92 08 00 0f 00 00 00 8a 92 08 00 65 00 00 00 Z.......a.......q...........e...
11120 9a 92 08 00 09 00 00 00 00 93 08 00 21 00 00 00 0a 93 08 00 5b 00 00 00 2c 93 08 00 30 00 00 00 ............!.......[...,...0...
11140 88 93 08 00 27 00 00 00 b9 93 08 00 55 00 00 00 e1 93 08 00 2a 00 00 00 37 94 08 00 40 00 00 00 ....'.......U.......*...7...@...
11160 62 94 08 00 27 00 00 00 a3 94 08 00 4b 00 00 00 cb 94 08 00 30 00 00 00 17 95 08 00 06 00 00 00 b...'.......K.......0...........
11180 48 95 08 00 0c 00 00 00 4f 95 08 00 06 00 00 00 5c 95 08 00 06 00 00 00 63 95 08 00 12 00 00 00 H.......O.......\.......c.......
111a0 6a 95 08 00 06 00 00 00 7d 95 08 00 06 00 00 00 84 95 08 00 0b 00 00 00 8b 95 08 00 15 00 00 00 j.......}.......................
111c0 97 95 08 00 0d 00 00 00 ad 95 08 00 10 00 00 00 bb 95 08 00 0c 00 00 00 cc 95 08 00 24 00 00 00 ............................$...
111e0 d9 95 08 00 1e 00 00 00 fe 95 08 00 12 00 00 00 1d 96 08 00 0f 00 00 00 30 96 08 00 0c 00 00 00 ........................0.......
11200 40 96 08 00 57 00 00 00 4d 96 08 00 15 00 00 00 a5 96 08 00 06 00 00 00 bb 96 08 00 42 00 00 00 @...W...M...................B...
11220 c2 96 08 00 3b 00 00 00 05 97 08 00 0c 00 00 00 41 97 08 00 0c 00 00 00 4e 97 08 00 1b 00 00 00 ....;...........A.......N.......
11240 5b 97 08 00 29 00 00 00 77 97 08 00 39 00 00 00 a1 97 08 00 17 00 00 00 db 97 08 00 1f 00 00 00 [...)...w...9...................
11260 f3 97 08 00 50 00 00 00 13 98 08 00 29 00 00 00 64 98 08 00 18 00 00 00 8e 98 08 00 2f 00 00 00 ....P.......)...d.........../...
11280 a7 98 08 00 1e 00 00 00 d7 98 08 00 69 00 00 00 f6 98 08 00 52 00 00 00 60 99 08 00 1c 00 00 00 ............i.......R...`.......
112a0 b3 99 08 00 11 00 00 00 d0 99 08 00 21 00 00 00 e2 99 08 00 25 00 00 00 04 9a 08 00 28 00 00 00 ............!.......%.......(...
112c0 2a 9a 08 00 22 00 00 00 53 9a 08 00 22 00 00 00 76 9a 08 00 2d 00 00 00 99 9a 08 00 19 00 00 00 *..."...S..."...v...-...........
112e0 c7 9a 08 00 32 00 00 00 e1 9a 08 00 31 00 00 00 14 9b 08 00 2a 00 00 00 46 9b 08 00 17 00 00 00 ....2.......1.......*...F.......
11300 71 9b 08 00 24 00 00 00 89 9b 08 00 06 00 00 00 ae 9b 08 00 22 00 00 00 b5 9b 08 00 06 00 00 00 q...$..............."...........
11320 d8 9b 08 00 0c 00 00 00 df 9b 08 00 0f 00 00 00 ec 9b 08 00 12 00 00 00 fc 9b 08 00 0d 00 00 00 ................................
11340 0f 9c 08 00 19 00 00 00 1d 9c 08 00 18 00 00 00 37 9c 08 00 32 00 00 00 50 9c 08 00 21 00 00 00 ................7...2...P...!...
11360 83 9c 08 00 13 00 00 00 a5 9c 08 00 21 00 00 00 b9 9c 08 00 28 00 00 00 db 9c 08 00 0f 00 00 00 ............!.......(...........
11380 04 9d 08 00 13 00 00 00 14 9d 08 00 1e 00 00 00 28 9d 08 00 27 00 00 00 47 9d 08 00 06 00 00 00 ................(...'...G.......
113a0 6f 9d 08 00 33 00 00 00 76 9d 08 00 26 00 00 00 aa 9d 08 00 0e 00 00 00 d1 9d 08 00 0b 00 00 00 o...3...v...&...................
113c0 e0 9d 08 00 09 00 00 00 ec 9d 08 00 14 00 00 00 f6 9d 08 00 14 00 00 00 0b 9e 08 00 1b 00 00 00 ................................
113e0 20 9e 08 00 1b 00 00 00 3c 9e 08 00 1b 00 00 00 58 9e 08 00 0c 00 00 00 74 9e 08 00 18 00 00 00 ........<.......X.......t.......
11400 81 9e 08 00 12 00 00 00 9a 9e 08 00 20 00 00 00 ad 9e 08 00 1f 00 00 00 ce 9e 08 00 1b 00 00 00 ................................
11420 ee 9e 08 00 15 00 00 00 0a 9f 08 00 1b 00 00 00 20 9f 08 00 18 00 00 00 3c 9f 08 00 24 00 00 00 ........................<...$...
11440 55 9f 08 00 15 00 00 00 7a 9f 08 00 14 00 00 00 90 9f 08 00 21 00 00 00 a5 9f 08 00 0c 00 00 00 U.......z...........!...........
11460 c7 9f 08 00 18 00 00 00 d4 9f 08 00 0c 00 00 00 ed 9f 08 00 0d 00 00 00 fa 9f 08 00 0c 00 00 00 ................................
11480 08 a0 08 00 06 00 00 00 15 a0 08 00 15 00 00 00 1c a0 08 00 0c 00 00 00 32 a0 08 00 13 00 00 00 ........................2.......
114a0 3f a0 08 00 12 00 00 00 53 a0 08 00 15 00 00 00 66 a0 08 00 09 00 00 00 7c a0 08 00 15 00 00 00 ?.......S.......f.......|.......
114c0 86 a0 08 00 0c 00 00 00 9c a0 08 00 13 00 00 00 a9 a0 08 00 1b 00 00 00 bd a0 08 00 1b 00 00 00 ................................
114e0 d9 a0 08 00 0f 00 00 00 f5 a0 08 00 09 00 00 00 05 a1 08 00 15 00 00 00 0f a1 08 00 41 00 00 00 ............................A...
11500 25 a1 08 00 41 00 00 00 67 a1 08 00 0f 00 00 00 a9 a1 08 00 12 00 00 00 b9 a1 08 00 0f 00 00 00 %...A...g.......................
11520 cc a1 08 00 09 00 00 00 dc a1 08 00 21 00 00 00 e6 a1 08 00 18 00 00 00 08 a2 08 00 0c 00 00 00 ............!...................
11540 21 a2 08 00 18 00 00 00 2e a2 08 00 12 00 00 00 47 a2 08 00 12 00 00 00 5a a2 08 00 12 00 00 00 !...............G.......Z.......
11560 6d a2 08 00 0f 00 00 00 80 a2 08 00 14 00 00 00 90 a2 08 00 31 00 00 00 a5 a2 08 00 32 00 00 00 m...................1.......2...
11580 d7 a2 08 00 04 00 00 00 0a a3 08 00 13 00 00 00 0f a3 08 00 32 00 00 00 23 a3 08 00 0a 00 00 00 ....................2...#.......
115a0 56 a3 08 00 10 00 00 00 61 a3 08 00 0a 00 00 00 72 a3 08 00 0a 00 00 00 7d a3 08 00 10 00 00 00 V.......a.......r.......}.......
115c0 88 a3 08 00 61 00 00 00 99 a3 08 00 0a 00 00 00 fb a3 08 00 6d 00 00 00 06 a4 08 00 44 00 00 00 ....a...............m.......D...
115e0 74 a4 08 00 44 00 00 00 b9 a4 08 00 10 00 00 00 fe a4 08 00 0a 00 00 00 0f a5 08 00 1c 00 00 00 t...D...........................
11600 1a a5 08 00 10 00 00 00 37 a5 08 00 05 00 00 00 48 a5 08 00 14 00 00 00 4e a5 08 00 0a 00 00 00 ........7.......H.......N.......
11620 63 a5 08 00 0c 00 00 00 6e a5 08 00 0d 00 00 00 7b a5 08 00 12 00 00 00 89 a5 08 00 55 00 00 00 c.......n.......{...........U...
11640 9c a5 08 00 0c 00 00 00 f2 a5 08 00 12 00 00 00 ff a5 08 00 67 00 00 00 12 a6 08 00 0d 00 00 00 ....................g...........
11660 7a a6 08 00 0c 00 00 00 88 a6 08 00 70 00 00 00 95 a6 08 00 21 00 00 00 06 a7 08 00 09 00 00 00 z...........p.......!...........
11680 28 a7 08 00 0d 00 00 00 32 a7 08 00 06 00 00 00 40 a7 08 00 0c 00 00 00 47 a7 08 00 0c 00 00 00 (.......2.......@.......G.......
116a0 54 a7 08 00 3b 00 00 00 61 a7 08 00 0b 00 00 00 9d a7 08 00 1e 00 00 00 a9 a7 08 00 0c 00 00 00 T...;...a.......................
116c0 c8 a7 08 00 0f 00 00 00 d5 a7 08 00 15 00 00 00 e5 a7 08 00 0b 00 00 00 fb a7 08 00 18 00 00 00 ................................
116e0 07 a8 08 00 0d 00 00 00 20 a8 08 00 0f 00 00 00 2e a8 08 00 0f 00 00 00 3e a8 08 00 0f 00 00 00 ........................>.......
11700 4e a8 08 00 0f 00 00 00 5e a8 08 00 12 00 00 00 6e a8 08 00 14 00 00 00 81 a8 08 00 12 00 00 00 N.......^.......n...............
11720 96 a8 08 00 0d 00 00 00 a9 a8 08 00 0d 00 00 00 b7 a8 08 00 2a 00 00 00 c5 a8 08 00 2a 00 00 00 ....................*.......*...
11740 f0 a8 08 00 15 00 00 00 1b a9 08 00 1b 00 00 00 31 a9 08 00 0c 00 00 00 4d a9 08 00 0d 00 00 00 ................1.......M.......
11760 5a a9 08 00 2c 00 00 00 68 a9 08 00 39 00 00 00 95 a9 08 00 06 00 00 00 cf a9 08 00 33 00 00 00 Z...,...h...9...............3...
11780 d6 a9 08 00 08 00 00 00 0a aa 08 00 04 00 00 00 13 aa 08 00 0c 00 00 00 18 aa 08 00 06 00 00 00 ................................
117a0 25 aa 08 00 12 00 00 00 2c aa 08 00 0f 00 00 00 3f aa 08 00 18 00 00 00 4f aa 08 00 0c 00 00 00 %.......,.......?.......O.......
117c0 68 aa 08 00 18 00 00 00 75 aa 08 00 12 00 00 00 8e aa 08 00 12 00 00 00 a1 aa 08 00 06 00 00 00 h.......u.......................
117e0 b4 aa 08 00 12 00 00 00 bb aa 08 00 09 00 00 00 ce aa 08 00 39 00 00 00 d8 aa 08 00 12 00 00 00 ....................9...........
11800 12 ab 08 00 06 00 00 00 25 ab 08 00 21 00 00 00 2c ab 08 00 03 00 00 00 4e ab 08 00 06 00 00 00 ........%...!...,.......N.......
11820 52 ab 08 00 1b 00 00 00 59 ab 08 00 15 00 00 00 75 ab 08 00 06 00 00 00 8b ab 08 00 06 00 00 00 R.......Y.......u...............
11840 92 ab 08 00 0c 00 00 00 99 ab 08 00 06 00 00 00 a6 ab 08 00 15 00 00 00 ad ab 08 00 0b 00 00 00 ................................
11860 c3 ab 08 00 30 00 00 00 cf ab 08 00 12 00 00 00 00 ac 08 00 13 00 00 00 13 ac 08 00 0d 00 00 00 ....0...........................
11880 27 ac 08 00 0c 00 00 00 35 ac 08 00 1a 00 00 00 42 ac 08 00 0d 00 00 00 5d ac 08 00 12 00 00 00 '.......5.......B.......].......
118a0 6b ac 08 00 12 00 00 00 7e ac 08 00 1b 00 00 00 91 ac 08 00 12 00 00 00 ad ac 08 00 37 00 00 00 k.......~...................7...
118c0 c0 ac 08 00 27 00 00 00 f8 ac 08 00 1a 00 00 00 20 ad 08 00 12 00 00 00 3b ad 08 00 47 00 00 00 ....'...................;...G...
118e0 4e ad 08 00 4b 00 00 00 96 ad 08 00 0c 00 00 00 e2 ad 08 00 82 00 00 00 ef ad 08 00 7e 00 00 00 N...K.......................~...
11900 72 ae 08 00 0f 00 00 00 f1 ae 08 00 06 00 00 00 01 af 08 00 0b 00 00 00 08 af 08 00 24 00 00 00 r...........................$...
11920 14 af 08 00 18 00 00 00 39 af 08 00 0f 00 00 00 52 af 08 00 06 00 00 00 62 af 08 00 0a 00 00 00 ........9.......R.......b.......
11940 69 af 08 00 0f 00 00 00 74 af 08 00 0a 00 00 00 84 af 08 00 10 00 00 00 8f af 08 00 0c 00 00 00 i.......t.......................
11960 a0 af 08 00 0c 00 00 00 ad af 08 00 0f 00 00 00 ba af 08 00 0f 00 00 00 ca af 08 00 10 00 00 00 ................................
11980 da af 08 00 08 00 00 00 eb af 08 00 10 00 00 00 f4 af 08 00 0f 00 00 00 05 b0 08 00 0f 00 00 00 ................................
119a0 15 b0 08 00 12 00 00 00 25 b0 08 00 0f 00 00 00 38 b0 08 00 12 00 00 00 48 b0 08 00 0c 00 00 00 ........%.......8.......H.......
119c0 5b b0 08 00 12 00 00 00 68 b0 08 00 18 00 00 00 7b b0 08 00 0c 00 00 00 94 b0 08 00 10 00 00 00 [.......h.......{...............
119e0 a1 b0 08 00 0c 00 00 00 b2 b0 08 00 15 00 00 00 bf b0 08 00 10 00 00 00 d5 b0 08 00 0c 00 00 00 ................................
11a00 e6 b0 08 00 0f 00 00 00 f3 b0 08 00 0c 00 00 00 03 b1 08 00 0c 00 00 00 10 b1 08 00 0f 00 00 00 ................................
11a20 1d b1 08 00 09 00 00 00 2d b1 08 00 12 00 00 00 37 b1 08 00 0f 00 00 00 4a b1 08 00 0c 00 00 00 ........-.......7.......J.......
11a40 5a b1 08 00 0f 00 00 00 67 b1 08 00 0c 00 00 00 77 b1 08 00 0c 00 00 00 84 b1 08 00 0c 00 00 00 Z.......g.......w...............
11a60 91 b1 08 00 0c 00 00 00 9e b1 08 00 12 00 00 00 ab b1 08 00 13 00 00 00 be b1 08 00 0f 00 00 00 ................................
11a80 d2 b1 08 00 0c 00 00 00 e2 b1 08 00 0c 00 00 00 ef b1 08 00 0f 00 00 00 fc b1 08 00 1b 00 00 00 ................................
11aa0 0c b2 08 00 15 00 00 00 28 b2 08 00 15 00 00 00 3e b2 08 00 1b 00 00 00 54 b2 08 00 15 00 00 00 ........(.......>.......T.......
11ac0 70 b2 08 00 15 00 00 00 86 b2 08 00 10 00 00 00 9c b2 08 00 0f 00 00 00 ad b2 08 00 12 00 00 00 p...............................
11ae0 bd b2 08 00 18 00 00 00 d0 b2 08 00 0c 00 00 00 e9 b2 08 00 0f 00 00 00 f6 b2 08 00 0f 00 00 00 ................................
11b00 06 b3 08 00 0d 00 00 00 16 b3 08 00 0e 00 00 00 24 b3 08 00 15 00 00 00 33 b3 08 00 0f 00 00 00 ................$.......3.......
11b20 49 b3 08 00 0c 00 00 00 59 b3 08 00 13 00 00 00 66 b3 08 00 24 00 00 00 7a b3 08 00 20 00 00 00 I.......Y.......f...$...z.......
11b40 9f b3 08 00 2e 00 00 00 c0 b3 08 00 33 00 00 00 ef b3 08 00 2b 00 00 00 23 b4 08 00 19 00 00 00 ............3.......+...#.......
11b60 4f b4 08 00 14 00 00 00 69 b4 08 00 21 00 00 00 7e b4 08 00 1b 00 00 00 a0 b4 08 00 14 00 00 00 O.......i...!...~...............
11b80 bc b4 08 00 32 00 00 00 d1 b4 08 00 2d 00 00 00 04 b5 08 00 22 00 00 00 32 b5 08 00 20 00 00 00 ....2.......-......."...2.......
11ba0 55 b5 08 00 24 00 00 00 76 b5 08 00 27 00 00 00 9b b5 08 00 36 00 00 00 c3 b5 08 00 04 00 00 00 U...$...v...'.......6...........
11bc0 fa b5 08 00 0d 00 00 00 ff b5 08 00 34 00 00 00 0d b6 08 00 33 00 00 00 42 b6 08 00 24 00 00 00 ............4.......3...B...$...
11be0 76 b6 08 00 32 00 00 00 9b b6 08 00 15 00 00 00 ce b6 08 00 49 00 00 00 e4 b6 08 00 06 00 00 00 v...2...............I...........
11c00 2e b7 08 00 42 00 00 00 35 b7 08 00 27 00 00 00 78 b7 08 00 0d 00 00 00 a0 b7 08 00 0c 00 00 00 ....B...5...'...x...............
11c20 ae b7 08 00 0c 00 00 00 bb b7 08 00 0c 00 00 00 c8 b7 08 00 0c 00 00 00 d5 b7 08 00 08 00 00 00 ................................
11c40 e2 b7 08 00 0e 00 00 00 eb b7 08 00 08 00 00 00 fa b7 08 00 10 00 00 00 03 b8 08 00 0c 00 00 00 ................................
11c60 14 b8 08 00 12 00 00 00 21 b8 08 00 0c 00 00 00 34 b8 08 00 0f 00 00 00 41 b8 08 00 35 00 00 00 ........!.......4.......A...5...
11c80 51 b8 08 00 37 00 00 00 87 b8 08 00 0c 00 00 00 bf b8 08 00 0c 00 00 00 cc b8 08 00 0f 00 00 00 Q...7...........................
11ca0 d9 b8 08 00 1c 00 00 00 e9 b8 08 00 0c 00 00 00 06 b9 08 00 15 00 00 00 13 b9 08 00 21 00 00 00 ............................!...
11cc0 29 b9 08 00 1e 00 00 00 4b b9 08 00 12 00 00 00 6a b9 08 00 0f 00 00 00 7d b9 08 00 0f 00 00 00 ).......K.......j.......}.......
11ce0 8d b9 08 00 0c 00 00 00 9d b9 08 00 0f 00 00 00 aa b9 08 00 0f 00 00 00 ba b9 08 00 25 00 00 00 ............................%...
11d00 ca b9 08 00 06 00 00 00 f0 b9 08 00 43 00 00 00 f7 b9 08 00 12 00 00 00 3b ba 08 00 0d 00 00 00 ............C...........;.......
11d20 4e ba 08 00 f5 01 00 00 5c ba 08 00 06 00 00 00 52 bc 08 00 0c 00 00 00 59 bc 08 00 0c 00 00 00 N.......\.......R.......Y.......
11d40 66 bc 08 00 0c 00 00 00 73 bc 08 00 06 00 00 00 80 bc 08 00 43 00 00 00 87 bc 08 00 15 00 00 00 f.......s...........C...........
11d60 cb bc 08 00 06 00 00 00 e1 bc 08 00 06 00 00 00 e8 bc 08 00 30 00 00 00 ef bc 08 00 0c 00 00 00 ....................0...........
11d80 20 bd 08 00 21 00 00 00 2d bd 08 00 1b 00 00 00 4f bd 08 00 18 00 00 00 6b bd 08 00 4a 00 00 00 ....!...-.......O.......k...J...
11da0 84 bd 08 00 47 00 00 00 cf bd 08 00 12 00 00 00 17 be 08 00 1c 00 00 00 2a be 08 00 0f 00 00 00 ....G...................*.......
11dc0 47 be 08 00 15 00 00 00 57 be 08 00 13 00 00 00 6d be 08 00 18 00 00 00 81 be 08 00 0b 00 00 00 G.......W.......m...............
11de0 9a be 08 00 11 00 00 00 a6 be 08 00 11 00 00 00 b8 be 08 00 19 00 00 00 ca be 08 00 10 00 00 00 ................................
11e00 e4 be 08 00 2d 00 00 00 f5 be 08 00 12 00 00 00 23 bf 08 00 3b 00 00 00 36 bf 08 00 34 00 00 00 ....-...........#...;...6...4...
11e20 72 bf 08 00 12 00 00 00 a7 bf 08 00 0a 00 00 00 ba bf 08 00 10 00 00 00 c5 bf 08 00 24 00 00 00 r...........................$...
11e40 d6 bf 08 00 40 00 00 00 fb bf 08 00 1e 00 00 00 3c c0 08 00 27 00 00 00 5b c0 08 00 a3 00 00 00 ....@...........<...'...[.......
11e60 83 c0 08 00 80 00 00 00 27 c1 08 00 10 00 00 00 a8 c1 08 00 2a 00 00 00 b9 c1 08 00 61 00 00 00 ........'...........*.......a...
11e80 e4 c1 08 00 0c 00 00 00 46 c2 08 00 1c 00 00 00 53 c2 08 00 1c 00 00 00 70 c2 08 00 1e 00 00 00 ........F.......S.......p.......
11ea0 8d c2 08 00 25 00 00 00 ac c2 08 00 28 00 00 00 d2 c2 08 00 3b 00 00 00 fb c2 08 00 2a 00 00 00 ....%.......(.......;.......*...
11ec0 37 c3 08 00 12 00 00 00 62 c3 08 00 0c 00 00 00 75 c3 08 00 1b 00 00 00 82 c3 08 00 0c 00 00 00 7.......b.......u...............
11ee0 9e c3 08 00 0f 00 00 00 ab c3 08 00 2d 00 00 00 bb c3 08 00 26 00 00 00 e9 c3 08 00 2a 00 00 00 ............-.......&.......*...
11f00 10 c4 08 00 24 00 00 00 3b c4 08 00 1e 00 00 00 60 c4 08 00 1d 00 00 00 7f c4 08 00 13 00 00 00 ....$...;.......`...............
11f20 9d c4 08 00 12 00 00 00 b1 c4 08 00 10 00 00 00 c4 c4 08 00 37 00 00 00 d5 c4 08 00 0f 00 00 00 ....................7...........
11f40 0d c5 08 00 12 00 00 00 1d c5 08 00 15 00 00 00 30 c5 08 00 39 00 00 00 46 c5 08 00 37 01 00 00 ................0...9...F...7...
11f60 80 c5 08 00 1f 00 00 00 b8 c6 08 00 19 00 00 00 d8 c6 08 00 27 00 00 00 f2 c6 08 00 06 00 00 00 ....................'...........
11f80 1a c7 08 00 19 00 00 00 21 c7 08 00 14 00 00 00 3b c7 08 00 1a 00 00 00 50 c7 08 00 2d 00 00 00 ........!.......;.......P...-...
11fa0 6b c7 08 00 3c 00 00 00 99 c7 08 00 0c 00 00 00 d6 c7 08 00 1b 00 00 00 e3 c7 08 00 11 00 00 00 k...<...........................
11fc0 ff c7 08 00 10 00 00 00 11 c8 08 00 21 00 00 00 22 c8 08 00 12 00 00 00 44 c8 08 00 0d 00 00 00 ............!...".......D.......
11fe0 57 c8 08 00 0f 00 00 00 65 c8 08 00 2d 00 00 00 75 c8 08 00 0f 00 00 00 a3 c8 08 00 06 00 00 00 W.......e...-...u...............
12000 b3 c8 08 00 12 00 00 00 ba c8 08 00 15 00 00 00 cd c8 08 00 31 00 00 00 e3 c8 08 00 0c 00 00 00 ....................1...........
12020 15 c9 08 00 0c 00 00 00 22 c9 08 00 12 00 00 00 2f c9 08 00 33 00 00 00 42 c9 08 00 30 00 00 00 ........"......./...3...B...0...
12040 76 c9 08 00 0f 00 00 00 a7 c9 08 00 17 00 00 00 b7 c9 08 00 4b 00 00 00 cf c9 08 00 18 00 00 00 v...................K...........
12060 1b ca 08 00 15 00 00 00 34 ca 08 00 0f 00 00 00 4a ca 08 00 15 00 00 00 5a ca 08 00 15 00 00 00 ........4.......J.......Z.......
12080 70 ca 08 00 1b 00 00 00 86 ca 08 00 1b 00 00 00 a2 ca 08 00 1c 00 00 00 be ca 08 00 16 00 00 00 p...............................
120a0 db ca 08 00 18 00 00 00 f2 ca 08 00 78 00 00 00 0b cb 08 00 06 00 00 00 84 cb 08 00 4b 00 00 00 ............x...............K...
120c0 8b cb 08 00 09 00 00 00 d7 cb 08 00 1f 00 00 00 e1 cb 08 00 09 00 00 00 01 cc 08 00 18 00 00 00 ................................
120e0 0b cc 08 00 25 00 00 00 24 cc 08 00 5d 00 00 00 4a cc 08 00 15 00 00 00 a8 cc 08 00 24 00 00 00 ....%...$...]...J...........$...
12100 be cc 08 00 30 00 00 00 e3 cc 08 00 24 00 00 00 14 cd 08 00 71 00 00 00 39 cd 08 00 1e 00 00 00 ....0.......$.......q...9.......
12120 ab cd 08 00 2c 00 00 00 ca cd 08 00 27 00 00 00 f7 cd 08 00 30 00 00 00 1f ce 08 00 3a 00 00 00 ....,.......'.......0.......:...
12140 50 ce 08 00 3a 00 00 00 8b ce 08 00 28 00 00 00 c6 ce 08 00 8e 00 00 00 ef ce 08 00 44 00 00 00 P...:.......(...............D...
12160 7e cf 08 00 48 00 00 00 c3 cf 08 00 0e 00 00 00 0c d0 08 00 12 00 00 00 1b d0 08 00 24 00 00 00 ~...H.......................$...
12180 2e d0 08 00 12 00 00 00 53 d0 08 00 0c 00 00 00 66 d0 08 00 03 00 00 00 73 d0 08 00 0f 00 00 00 ........S.......f.......s.......
121a0 77 d0 08 00 09 00 00 00 87 d0 08 00 06 00 00 00 91 d0 08 00 22 00 00 00 98 d0 08 00 24 00 00 00 w...................".......$...
121c0 bb d0 08 00 27 00 00 00 e0 d0 08 00 0f 00 00 00 08 d1 08 00 78 00 00 00 18 d1 08 00 42 00 00 00 ....'...............x.......B...
121e0 91 d1 08 00 2a 00 00 00 d4 d1 08 00 21 00 00 00 ff d1 08 00 16 00 00 00 21 d2 08 00 52 00 00 00 ....*.......!...........!...R...
12200 38 d2 08 00 49 00 00 00 8b d2 08 00 4a 00 00 00 d5 d2 08 00 2b 00 00 00 20 d3 08 00 ef 00 00 00 8...I.......J.......+...........
12220 4c d3 08 00 12 00 00 00 3c d4 08 00 18 00 00 00 4f d4 08 00 06 00 00 00 68 d4 08 00 0a 00 00 00 L.......<.......O.......h.......
12240 6f d4 08 00 12 00 00 00 7a d4 08 00 1b 00 00 00 8d d4 08 00 07 00 00 00 a9 d4 08 00 06 00 00 00 o.......z.......................
12260 b1 d4 08 00 15 00 00 00 b8 d4 08 00 0c 00 00 00 ce d4 08 00 0c 00 00 00 db d4 08 00 15 00 00 00 ................................
12280 e8 d4 08 00 33 00 00 00 fe d4 08 00 28 00 00 00 32 d5 08 00 24 00 00 00 5b d5 08 00 0c 00 00 00 ....3.......(...2...$...[.......
122a0 80 d5 08 00 09 00 00 00 8d d5 08 00 42 00 00 00 97 d5 08 00 39 00 00 00 da d5 08 00 06 00 00 00 ............B.......9...........
122c0 14 d6 08 00 0c 00 00 00 1b d6 08 00 29 00 00 00 28 d6 08 00 0c 00 00 00 52 d6 08 00 44 00 00 00 ............)...(.......R...D...
122e0 5f d6 08 00 36 00 00 00 a4 d6 08 00 46 00 00 00 db d6 08 00 3a 00 00 00 22 d7 08 00 0a 00 00 00 _...6.......F.......:...".......
12300 5d d7 08 00 2a 00 00 00 68 d7 08 00 35 00 00 00 93 d7 08 00 35 00 00 00 c9 d7 08 00 54 00 00 00 ]...*...h...5.......5.......T...
12320 ff d7 08 00 2b 00 00 00 54 d8 08 00 50 00 00 00 80 d8 08 00 37 00 00 00 d1 d8 08 00 30 00 00 00 ....+...T...P.......7.......0...
12340 09 d9 08 00 2f 00 00 00 3a d9 08 00 31 00 00 00 6a d9 08 00 2c 00 00 00 9c d9 08 00 2a 00 00 00 ..../...:...1...j...,.......*...
12360 c9 d9 08 00 55 00 00 00 f4 d9 08 00 4d 00 00 00 4a da 08 00 45 00 00 00 98 da 08 00 12 00 00 00 ....U.......M...J...E...........
12380 de da 08 00 12 00 00 00 f1 da 08 00 0f 00 00 00 04 db 08 00 1e 00 00 00 14 db 08 00 1e 00 00 00 ................................
123a0 33 db 08 00 1b 00 00 00 52 db 08 00 1b 00 00 00 6e db 08 00 1b 00 00 00 8a db 08 00 4b 00 00 00 3.......R.......n...........K...
123c0 a6 db 08 00 53 00 00 00 f2 db 08 00 1d 00 00 00 46 dc 08 00 28 00 00 00 64 dc 08 00 40 00 00 00 ....S...........F...(...d...@...
123e0 8d dc 08 00 24 00 00 00 ce dc 08 00 28 00 00 00 f3 dc 08 00 09 00 00 00 1c dd 08 00 0c 00 00 00 ....$.......(...................
12400 26 dd 08 00 40 00 00 00 33 dd 08 00 40 00 00 00 74 dd 08 00 06 00 00 00 b5 dd 08 00 0f 00 00 00 &...@...3...@...t...............
12420 bc dd 08 00 0c 00 00 00 cc dd 08 00 35 00 00 00 d9 dd 08 00 0a 00 00 00 0f de 08 00 33 00 00 00 ............5...............3...
12440 1a de 08 00 07 00 00 00 4e de 08 00 30 00 00 00 56 de 08 00 0a 00 00 00 87 de 08 00 0f 00 00 00 ........N...0...V...............
12460 92 de 08 00 50 00 00 00 a2 de 08 00 13 00 00 00 f3 de 08 00 05 00 00 00 07 df 08 00 1e 00 00 00 ....P...........................
12480 0d df 08 00 1e 00 00 00 2c df 08 00 21 00 00 00 4b df 08 00 09 00 00 00 6d df 08 00 27 00 00 00 ........,...!...K.......m...'...
124a0 77 df 08 00 36 00 00 00 9f df 08 00 49 00 00 00 d6 df 08 00 23 00 00 00 20 e0 08 00 3f 00 00 00 w...6.......I.......#.......?...
124c0 44 e0 08 00 35 00 00 00 84 e0 08 00 43 00 00 00 ba e0 08 00 88 00 00 00 fe e0 08 00 33 00 00 00 D...5.......C...............3...
124e0 87 e1 08 00 3d 00 00 00 bb e1 08 00 37 00 00 00 f9 e1 08 00 43 00 00 00 31 e2 08 00 3d 00 00 00 ....=.......7.......C...1...=...
12500 75 e2 08 00 3a 00 00 00 b3 e2 08 00 45 00 00 00 ee e2 08 00 3f 00 00 00 34 e3 08 00 37 00 00 00 u...:.......E.......?...4...7...
12520 74 e3 08 00 36 00 00 00 ac e3 08 00 3d 00 00 00 e3 e3 08 00 3d 00 00 00 21 e4 08 00 1a 00 00 00 t...6.......=.......=...!.......
12540 5f e4 08 00 50 00 00 00 7a e4 08 00 7d 01 00 00 cb e4 08 00 12 00 00 00 49 e6 08 00 12 00 00 00 _...P...z...}...........I.......
12560 5c e6 08 00 94 01 00 00 6f e6 08 00 22 00 00 00 04 e8 08 00 0c 00 00 00 27 e8 08 00 24 00 00 00 \.......o..."...........'...$...
12580 34 e8 08 00 30 00 00 00 59 e8 08 00 1b 00 00 00 8a e8 08 00 2d 00 00 00 a6 e8 08 00 0c 00 00 00 4...0...Y...........-...........
125a0 d4 e8 08 00 0c 00 00 00 e1 e8 08 00 0b 00 00 00 ee e8 08 00 48 00 00 00 fa e8 08 00 06 00 00 00 ....................H...........
125c0 43 e9 08 00 0a 00 00 00 4a e9 08 00 1b 00 00 00 55 e9 08 00 08 00 00 00 71 e9 08 00 0a 00 00 00 C.......J.......U.......q.......
125e0 7a e9 08 00 10 00 00 00 85 e9 08 00 1a 00 00 00 96 e9 08 00 0c 00 00 00 b1 e9 08 00 0f 00 00 00 z...............................
12600 be e9 08 00 0c 00 00 00 ce e9 08 00 15 00 00 00 db e9 08 00 0f 00 00 00 f1 e9 08 00 0f 00 00 00 ................................
12620 01 ea 08 00 0d 00 00 00 11 ea 08 00 15 00 00 00 1f ea 08 00 12 00 00 00 35 ea 08 00 10 00 00 00 ........................5.......
12640 48 ea 08 00 08 00 00 00 59 ea 08 00 21 00 00 00 62 ea 08 00 10 00 00 00 84 ea 08 00 24 00 00 00 H.......Y...!...b...........$...
12660 95 ea 08 00 2d 00 00 00 ba ea 08 00 15 00 00 00 e8 ea 08 00 0f 00 00 00 fe ea 08 00 14 00 00 00 ....-...........................
12680 0e eb 08 00 13 00 00 00 23 eb 08 00 0f 00 00 00 37 eb 08 00 11 00 00 00 47 eb 08 00 0e 00 00 00 ........#.......7.......G.......
126a0 59 eb 08 00 0f 00 00 00 68 eb 08 00 15 00 00 00 78 eb 08 00 12 00 00 00 8e eb 08 00 15 00 00 00 Y.......h.......x...............
126c0 a1 eb 08 00 12 00 00 00 b7 eb 08 00 12 00 00 00 ca eb 08 00 06 00 00 00 dd eb 08 00 0b 00 00 00 ................................
126e0 e4 eb 08 00 0e 00 00 00 f0 eb 08 00 1b 00 00 00 ff eb 08 00 10 00 00 00 1b ec 08 00 0c 00 00 00 ................................
12700 2c ec 08 00 10 00 00 00 39 ec 08 00 0f 00 00 00 4a ec 08 00 0d 00 00 00 5a ec 08 00 0f 00 00 00 ,.......9.......J.......Z.......
12720 68 ec 08 00 09 00 00 00 78 ec 08 00 12 00 00 00 82 ec 08 00 0f 00 00 00 95 ec 08 00 0f 00 00 00 h.......x.......................
12740 a5 ec 08 00 0c 00 00 00 b5 ec 08 00 0c 00 00 00 c2 ec 08 00 0c 00 00 00 cf ec 08 00 12 00 00 00 ................................
12760 dc ec 08 00 12 00 00 00 ef ec 08 00 0f 00 00 00 02 ed 08 00 0c 00 00 00 12 ed 08 00 0c 00 00 00 ................................
12780 1f ed 08 00 0f 00 00 00 2c ed 08 00 10 00 00 00 3c ed 08 00 0f 00 00 00 4d ed 08 00 15 00 00 00 ........,.......<.......M.......
127a0 5d ed 08 00 0c 00 00 00 73 ed 08 00 06 00 00 00 80 ed 08 00 0c 00 00 00 87 ed 08 00 0e 00 00 00 ].......s.......................
127c0 94 ed 08 00 15 00 00 00 a3 ed 08 00 0f 00 00 00 b9 ed 08 00 0c 00 00 00 c9 ed 08 00 20 00 00 00 ................................
127e0 d6 ed 08 00 1b 00 00 00 f7 ed 08 00 55 00 00 00 13 ee 08 00 09 00 00 00 69 ee 08 00 0c 00 00 00 ............U...........i.......
12800 73 ee 08 00 2a 00 00 00 80 ee 08 00 5a 00 00 00 ab ee 08 00 06 00 00 00 06 ef 08 00 32 00 00 00 s...*.......Z...............2...
12820 0d ef 08 00 2f 00 00 00 40 ef 08 00 06 00 00 00 70 ef 08 00 16 00 00 00 77 ef 08 00 12 00 00 00 ..../...@.......p.......w.......
12840 8e ef 08 00 12 00 00 00 a1 ef 08 00 29 00 00 00 b4 ef 08 00 12 00 00 00 de ef 08 00 11 00 00 00 ............)...................
12860 f1 ef 08 00 22 00 00 00 03 f0 08 00 1d 00 00 00 26 f0 08 00 20 00 00 00 44 f0 08 00 1e 00 00 00 ...."...........&.......D.......
12880 65 f0 08 00 21 00 00 00 84 f0 08 00 13 00 00 00 a6 f0 08 00 12 00 00 00 ba f0 08 00 27 00 00 00 e...!.......................'...
128a0 cd f0 08 00 7d 00 00 00 f5 f0 08 00 18 00 00 00 73 f1 08 00 18 00 00 00 8c f1 08 00 12 00 00 00 ....}...........s...............
128c0 a5 f1 08 00 12 00 00 00 b8 f1 08 00 0e 00 00 00 cb f1 08 00 21 00 00 00 da f1 08 00 1a 00 00 00 ....................!...........
128e0 fc f1 08 00 15 00 00 00 17 f2 08 00 13 00 00 00 2d f2 08 00 13 00 00 00 41 f2 08 00 87 00 00 00 ................-.......A.......
12900 55 f2 08 00 1c 00 00 00 dd f2 08 00 0f 00 00 00 fa f2 08 00 13 00 00 00 0a f3 08 00 0a 00 00 00 U...............................
12920 1e f3 08 00 1e 00 00 00 29 f3 08 00 1c 00 00 00 48 f3 08 00 12 00 00 00 65 f3 08 00 14 00 00 00 ........).......H.......e.......
12940 78 f3 08 00 30 00 00 00 8d f3 08 00 24 00 00 00 be f3 08 00 1c 00 00 00 e3 f3 08 00 12 00 00 00 x...0.......$...................
12960 00 f4 08 00 0c 00 00 00 13 f4 08 00 1d 00 00 00 20 f4 08 00 12 00 00 00 3e f4 08 00 33 00 00 00 ........................>...3...
12980 51 f4 08 00 12 00 00 00 85 f4 08 00 0e 00 00 00 98 f4 08 00 18 00 00 00 a7 f4 08 00 1c 00 00 00 Q...............................
129a0 c0 f4 08 00 0e 00 00 00 dd f4 08 00 0f 00 00 00 ec f4 08 00 a1 00 00 00 fc f4 08 00 16 00 00 00 ................................
129c0 9e f5 08 00 12 00 00 00 b5 f5 08 00 61 00 00 00 c8 f5 08 00 09 00 00 00 2a f6 08 00 0a 00 00 00 ............a...........*.......
129e0 34 f6 08 00 0f 00 00 00 3f f6 08 00 1b 00 00 00 4f f6 08 00 1a 00 00 00 6b f6 08 00 0f 00 00 00 4.......?.......O.......k.......
12a00 86 f6 08 00 18 00 00 00 96 f6 08 00 52 00 00 00 af f6 08 00 12 00 00 00 02 f7 08 00 4a 00 00 00 ............R...............J...
12a20 15 f7 08 00 15 00 00 00 60 f7 08 00 0c 00 00 00 76 f7 08 00 0c 00 00 00 83 f7 08 00 36 00 00 00 ........`.......v...........6...
12a40 90 f7 08 00 39 00 00 00 c7 f7 08 00 1b 00 00 00 01 f8 08 00 19 00 00 00 1d f8 08 00 19 00 00 00 ....9...........................
12a60 37 f8 08 00 33 00 00 00 51 f8 08 00 12 00 00 00 85 f8 08 00 28 00 00 00 98 f8 08 00 2d 00 00 00 7...3...Q...........(.......-...
12a80 c1 f8 08 00 2e 00 00 00 ef f8 08 00 0c 00 00 00 1e f9 08 00 0f 00 00 00 2b f9 08 00 27 00 00 00 ........................+...'...
12aa0 3b f9 08 00 18 00 00 00 63 f9 08 00 93 00 00 00 7c f9 08 00 22 00 00 00 10 fa 08 00 1c 00 00 00 ;.......c.......|..."...........
12ac0 33 fa 08 00 24 00 00 00 50 fa 08 00 4e 00 00 00 75 fa 08 00 71 00 00 00 c4 fa 08 00 0f 00 00 00 3...$...P...N...u...q...........
12ae0 36 fb 08 00 56 00 00 00 46 fb 08 00 8b 00 00 00 9d fb 08 00 18 00 00 00 29 fc 08 00 33 00 00 00 6...V...F...............)...3...
12b00 42 fc 08 00 27 00 00 00 76 fc 08 00 24 00 00 00 9e fc 08 00 0d 00 00 00 c3 fc 08 00 1f 00 00 00 B...'...v...$...................
12b20 d1 fc 08 00 06 00 00 00 f1 fc 08 00 12 00 00 00 f8 fc 08 00 14 00 00 00 0b fd 08 00 1a 00 00 00 ................................
12b40 20 fd 08 00 87 00 00 00 3b fd 08 00 12 00 00 00 c3 fd 08 00 1e 00 00 00 d6 fd 08 00 79 00 00 00 ........;...................y...
12b60 f5 fd 08 00 12 00 00 00 6f fe 08 00 57 00 00 00 82 fe 08 00 4e 00 00 00 da fe 08 00 1b 00 00 00 ........o...W.......N...........
12b80 29 ff 08 00 09 00 00 00 45 ff 08 00 1e 00 00 00 4f ff 08 00 1b 00 00 00 6e ff 08 00 06 00 00 00 ).......E.......O.......n.......
12ba0 8a ff 08 00 2d 00 00 00 91 ff 08 00 06 00 00 00 bf ff 08 00 1a 00 00 00 c6 ff 08 00 0c 00 00 00 ....-...........................
12bc0 e1 ff 08 00 06 00 00 00 ee ff 08 00 16 00 00 00 f5 ff 08 00 23 00 00 00 0c 00 09 00 3f 00 00 00 ....................#.......?...
12be0 30 00 09 00 1c 00 00 00 70 00 09 00 12 00 00 00 8d 00 09 00 22 00 00 00 a0 00 09 00 24 00 00 00 0.......p...........".......$...
12c00 c3 00 09 00 33 00 00 00 e8 00 09 00 62 00 00 00 1c 01 09 00 5a 00 00 00 7f 01 09 00 2d 00 00 00 ....3.......b.......Z.......-...
12c20 da 01 09 00 33 00 00 00 08 02 09 00 3f 00 00 00 3c 02 09 00 39 00 00 00 7c 02 09 00 20 00 00 00 ....3.......?...<...9...|.......
12c40 b6 02 09 00 3e 00 00 00 d7 02 09 00 20 00 00 00 16 03 09 00 1d 00 00 00 37 03 09 00 4d 00 00 00 ....>...................7...M...
12c60 55 03 09 00 b1 00 00 00 a3 03 09 00 5c 00 00 00 55 04 09 00 20 00 00 00 b2 04 09 00 73 00 00 00 U...........\...U...........s...
12c80 d3 04 09 00 64 00 00 00 47 05 09 00 3e 00 00 00 ac 05 09 00 1f 00 00 00 eb 05 09 00 42 00 00 00 ....d...G...>...............B...
12ca0 0b 06 09 00 89 00 00 00 4e 06 09 00 52 00 00 00 d8 06 09 00 81 00 00 00 2b 07 09 00 57 00 00 00 ........N...R...........+...W...
12cc0 ad 07 09 00 92 00 00 00 05 08 09 00 8d 00 00 00 98 08 09 00 58 01 00 00 26 09 09 00 2a 00 00 00 ....................X...&...*...
12ce0 7f 0a 09 00 61 00 00 00 aa 0a 09 00 6a 00 00 00 0c 0b 09 00 76 00 00 00 77 0b 09 00 4a 00 00 00 ....a.......j.......v...w...J...
12d00 ee 0b 09 00 24 00 00 00 39 0c 09 00 33 01 00 00 5e 0c 09 00 23 00 00 00 92 0d 09 00 e4 00 00 00 ....$...9...3...^...#...........
12d20 b6 0d 09 00 e2 00 00 00 9b 0e 09 00 1f 00 00 00 7e 0f 09 00 3a 00 00 00 9e 0f 09 00 13 00 00 00 ................~...:...........
12d40 d9 0f 09 00 22 00 00 00 ed 0f 09 00 1c 00 00 00 10 10 09 00 34 00 00 00 2d 10 09 00 75 00 00 00 ...."...............4...-...u...
12d60 62 10 09 00 54 01 00 00 d8 10 09 00 54 00 00 00 2d 12 09 00 4e 00 00 00 82 12 09 00 29 00 00 00 b...T.......T...-...N.......)...
12d80 d1 12 09 00 50 00 00 00 fb 12 09 00 22 00 00 00 4c 13 09 00 95 00 00 00 6f 13 09 00 ce 00 00 00 ....P......."...L.......o.......
12da0 05 14 09 00 6c 00 00 00 d4 14 09 00 4c 00 00 00 41 15 09 00 a6 00 00 00 8e 15 09 00 5a 00 00 00 ....l.......L...A...........Z...
12dc0 35 16 09 00 29 00 00 00 90 16 09 00 8d 00 00 00 ba 16 09 00 4a 00 00 00 48 17 09 00 40 00 00 00 5...)...............J...H...@...
12de0 93 17 09 00 28 00 00 00 d4 17 09 00 34 00 00 00 fd 17 09 00 2a 00 00 00 32 18 09 00 32 00 00 00 ....(.......4.......*...2...2...
12e00 5d 18 09 00 34 00 00 00 90 18 09 00 32 00 00 00 c5 18 09 00 3d 00 00 00 f8 18 09 00 36 00 00 00 ]...4.......2.......=.......6...
12e20 36 19 09 00 45 00 00 00 6d 19 09 00 48 00 00 00 b3 19 09 00 4a 00 00 00 fc 19 09 00 15 00 00 00 6...E...m...H.......J...........
12e40 47 1a 09 00 93 00 00 00 5d 1a 09 00 93 00 00 00 f1 1a 09 00 3b 00 00 00 85 1b 09 00 75 00 00 00 G.......]...........;.......u...
12e60 c1 1b 09 00 0c 00 00 00 37 1c 09 00 0f 00 00 00 44 1c 09 00 12 00 00 00 54 1c 09 00 06 00 00 00 ........7.......D.......T.......
12e80 67 1c 09 00 0a 00 00 00 6e 1c 09 00 0a 00 00 00 79 1c 09 00 1d 00 00 00 84 1c 09 00 15 00 00 00 g.......n.......y...............
12ea0 a2 1c 09 00 15 00 00 00 b8 1c 09 00 3b 00 00 00 ce 1c 09 00 6f 00 00 00 0a 1d 09 00 1b 00 00 00 ............;.......o...........
12ec0 7a 1d 09 00 0f 00 00 00 96 1d 09 00 48 00 00 00 a6 1d 09 00 5b 00 00 00 ef 1d 09 00 27 00 00 00 z...........H.......[.......'...
12ee0 4b 1e 09 00 37 00 00 00 73 1e 09 00 12 00 00 00 ab 1e 09 00 18 00 00 00 be 1e 09 00 1b 00 00 00 K...7...s.......................
12f00 d7 1e 09 00 16 00 00 00 f3 1e 09 00 1a 00 00 00 0a 1f 09 00 26 00 00 00 25 1f 09 00 2b 00 00 00 ....................&...%...+...
12f20 4c 1f 09 00 2a 00 00 00 78 1f 09 00 2c 00 00 00 a3 1f 09 00 2c 00 00 00 d0 1f 09 00 27 00 00 00 L...*...x...,.......,.......'...
12f40 fd 1f 09 00 27 00 00 00 25 20 09 00 50 00 00 00 4d 20 09 00 4a 00 00 00 9e 20 09 00 42 00 00 00 ....'...%...P...M...J.......B...
12f60 e9 20 09 00 45 00 00 00 2c 21 09 00 49 00 00 00 72 21 09 00 43 00 00 00 bc 21 09 00 41 00 00 00 ....E...,!..I...r!..C....!..A...
12f80 00 22 09 00 3e 00 00 00 42 22 09 00 50 00 00 00 81 22 09 00 44 00 00 00 d2 22 09 00 3c 00 00 00 ."..>...B"..P...."..D...."..<...
12fa0 17 23 09 00 44 00 00 00 54 23 09 00 3e 00 00 00 99 23 09 00 3c 00 00 00 d8 23 09 00 3d 00 00 00 .#..D...T#..>....#..<....#..=...
12fc0 15 24 09 00 3e 00 00 00 53 24 09 00 45 00 00 00 92 24 09 00 46 00 00 00 d8 24 09 00 41 00 00 00 .$..>...S$..E....$..F....$..A...
12fe0 1f 25 09 00 3f 00 00 00 61 25 09 00 20 00 00 00 a1 25 09 00 1e 00 00 00 c2 25 09 00 12 00 00 00 .%..?...a%.......%.......%......
13000 e1 25 09 00 0a 00 00 00 f4 25 09 00 0a 00 00 00 ff 25 09 00 0c 00 00 00 0a 26 09 00 06 00 00 00 .%.......%.......%.......&......
13020 17 26 09 00 3c 00 00 00 1e 26 09 00 0f 00 00 00 5b 26 09 00 0f 00 00 00 6b 26 09 00 06 00 00 00 .&..<....&......[&......k&......
13040 7b 26 09 00 35 00 00 00 82 26 09 00 2d 00 00 00 b8 26 09 00 06 00 00 00 e6 26 09 00 0f 00 00 00 {&..5....&..-....&.......&......
13060 ed 26 09 00 11 00 00 00 fd 26 09 00 15 00 00 00 0f 27 09 00 12 00 00 00 25 27 09 00 2c 00 00 00 .&.......&.......'......%'..,...
13080 38 27 09 00 2b 00 00 00 65 27 09 00 31 00 00 00 91 27 09 00 1b 00 00 00 c3 27 09 00 13 00 00 00 8'..+...e'..1....'.......'......
130a0 df 27 09 00 1c 00 00 00 f3 27 09 00 06 00 00 00 10 28 09 00 06 00 00 00 17 28 09 00 13 00 00 00 .'.......'.......(.......(......
130c0 1e 28 09 00 06 00 00 00 32 28 09 00 0c 00 00 00 39 28 09 00 06 00 00 00 46 28 09 00 0c 00 00 00 .(......2(......9(......F(......
130e0 4d 28 09 00 15 00 00 00 5a 28 09 00 0a 00 00 00 70 28 09 00 61 00 00 00 7b 28 09 00 09 00 00 00 M(......Z(......p(..a...{(......
13100 dd 28 09 00 06 00 00 00 e7 28 09 00 a7 00 00 00 ee 28 09 00 08 00 00 00 96 29 09 00 09 00 00 00 .(.......(.......(.......)......
13120 9f 29 09 00 0c 00 00 00 a9 29 09 00 0c 00 00 00 b6 29 09 00 0d 00 00 00 c3 29 09 00 0a 00 00 00 .).......).......).......)......
13140 d1 29 09 00 0c 00 00 00 dc 29 09 00 0d 00 00 00 e9 29 09 00 25 00 00 00 f7 29 09 00 13 00 00 00 .).......).......)..%....)......
13160 1d 2a 09 00 0d 00 00 00 31 2a 09 00 18 00 00 00 3f 2a 09 00 08 00 00 00 58 2a 09 00 0c 00 00 00 .*......1*......?*......X*......
13180 61 2a 09 00 13 00 00 00 6e 2a 09 00 0c 00 00 00 82 2a 09 00 0c 00 00 00 8f 2a 09 00 06 00 00 00 a*......n*.......*.......*......
131a0 9c 2a 09 00 08 00 00 00 a3 2a 09 00 03 00 00 00 ac 2a 09 00 12 00 00 00 b0 2a 09 00 10 00 00 00 .*.......*.......*.......*......
131c0 c3 2a 09 00 0a 00 00 00 d4 2a 09 00 0a 00 00 00 df 2a 09 00 0c 00 00 00 ea 2a 09 00 12 00 00 00 .*.......*.......*.......*......
131e0 f7 2a 09 00 12 00 00 00 0a 2b 09 00 07 00 00 00 1d 2b 09 00 1b 00 00 00 25 2b 09 00 36 00 00 00 .*.......+.......+......%+..6...
13200 41 2b 09 00 4c 00 00 00 78 2b 09 00 33 00 00 00 c5 2b 09 00 26 00 00 00 f9 2b 09 00 15 00 00 00 A+..L...x+..3....+..&....+......
13220 20 2c 09 00 1c 00 00 00 36 2c 09 00 15 00 00 00 53 2c 09 00 11 00 00 00 69 2c 09 00 13 00 00 00 .,......6,......S,......i,......
13240 7b 2c 09 00 13 00 00 00 8f 2c 09 00 1f 00 00 00 a3 2c 09 00 10 00 00 00 c3 2c 09 00 17 00 00 00 {,.......,.......,.......,......
13260 d4 2c 09 00 09 00 00 00 ec 2c 09 00 09 00 00 00 f6 2c 09 00 0c 00 00 00 00 2d 09 00 05 00 00 00 .,.......,.......,.......-......
13280 0d 2d 09 00 15 00 00 00 13 2d 09 00 06 00 00 00 29 2d 09 00 19 00 00 00 30 2d 09 00 0c 00 00 00 .-.......-......)-......0-......
132a0 4a 2d 09 00 2e 00 00 00 57 2d 09 00 16 00 00 00 86 2d 09 00 13 00 00 00 9d 2d 09 00 09 00 00 00 J-......W-.......-.......-......
132c0 b1 2d 09 00 12 00 00 00 bb 2d 09 00 0c 00 00 00 ce 2d 09 00 0c 00 00 00 db 2d 09 00 09 00 00 00 .-.......-.......-.......-......
132e0 e8 2d 09 00 0f 00 00 00 f2 2d 09 00 0f 00 00 00 02 2e 09 00 0f 00 00 00 12 2e 09 00 27 00 00 00 .-.......-..................'...
13300 22 2e 09 00 0c 00 00 00 4a 2e 09 00 0f 00 00 00 57 2e 09 00 09 00 00 00 67 2e 09 00 12 00 00 00 ".......J.......W.......g.......
13320 71 2e 09 00 09 00 00 00 84 2e 09 00 0e 00 00 00 8e 2e 09 00 18 00 00 00 9d 2e 09 00 16 00 00 00 q...............................
13340 b6 2e 09 00 12 00 00 00 cd 2e 09 00 0f 00 00 00 e0 2e 09 00 0f 00 00 00 f0 2e 09 00 1b 00 00 00 ................................
13360 00 2f 09 00 15 00 00 00 1c 2f 09 00 18 00 00 00 32 2f 09 00 15 00 00 00 4b 2f 09 00 0f 00 00 00 ./......./......2/......K/......
13380 61 2f 09 00 18 00 00 00 71 2f 09 00 0f 00 00 00 8a 2f 09 00 0f 00 00 00 9a 2f 09 00 27 00 00 00 a/......q/......./......./..'...
133a0 aa 2f 09 00 0f 00 00 00 d2 2f 09 00 1b 00 00 00 e2 2f 09 00 1b 00 00 00 fe 2f 09 00 12 00 00 00 ./......./......./......./......
133c0 1a 30 09 00 31 00 00 00 2d 30 09 00 3a 00 00 00 5f 30 09 00 37 00 00 00 9a 30 09 00 37 00 00 00 .0..1...-0..:..._0..7....0..7...
133e0 d2 30 09 00 31 00 00 00 0a 31 09 00 38 00 00 00 3c 31 09 00 2a 00 00 00 75 31 09 00 33 00 00 00 .0..1....1..8...<1..*...u1..3...
13400 a0 31 09 00 2a 00 00 00 d4 31 09 00 2a 00 00 00 ff 31 09 00 2a 00 00 00 2a 32 09 00 31 00 00 00 .1..*....1..*....1..*...*2..1...
13420 55 32 09 00 34 00 00 00 87 32 09 00 3d 00 00 00 bc 32 09 00 31 00 00 00 fa 32 09 00 34 00 00 00 U2..4....2..=....2..1....2..4...
13440 2c 33 09 00 34 00 00 00 61 33 09 00 34 00 00 00 96 33 09 00 3b 00 00 00 cb 33 09 00 43 00 00 00 ,3..4...a3..4....3..;....3..C...
13460 07 34 09 00 37 00 00 00 4b 34 09 00 2f 00 00 00 83 34 09 00 35 00 00 00 b3 34 09 00 2f 00 00 00 .4..7...K4../....4..5....4../...
13480 e9 34 09 00 2f 00 00 00 19 35 09 00 2f 00 00 00 49 35 09 00 36 00 00 00 79 35 09 00 12 00 00 00 .4../....5../...I5..6...y5......
134a0 b0 35 09 00 27 00 00 00 c3 35 09 00 23 00 00 00 eb 35 09 00 27 00 00 00 0f 36 09 00 06 00 00 00 .5..'....5..#....5..'....6......
134c0 37 36 09 00 06 00 00 00 3e 36 09 00 65 01 00 00 45 36 09 00 24 00 00 00 ab 37 09 00 a5 00 00 00 76......>6..e...E6..$....7......
134e0 d0 37 09 00 57 00 00 00 76 38 09 00 57 00 00 00 ce 38 09 00 58 00 00 00 26 39 09 00 40 00 00 00 .7..W...v8..W....8..X...&9..@...
13500 7f 39 09 00 ac 00 00 00 c0 39 09 00 af 01 00 00 6d 3a 09 00 6a 00 00 00 1d 3c 09 00 3b 00 00 00 .9.......9......m:..j....<..;...
13520 88 3c 09 00 7f 00 00 00 c4 3c 09 00 37 00 00 00 44 3d 09 00 06 00 00 00 7c 3d 09 00 12 00 00 00 .<.......<..7...D=......|=......
13540 83 3d 09 00 15 00 00 00 96 3d 09 00 14 00 00 00 ac 3d 09 00 33 00 00 00 c1 3d 09 00 42 00 00 00 .=.......=.......=..3....=..B...
13560 f5 3d 09 00 1b 00 00 00 38 3e 09 00 0c 00 00 00 54 3e 09 00 38 00 00 00 61 3e 09 00 1e 00 00 00 .=......8>......T>..8...a>......
13580 9a 3e 09 00 17 00 00 00 b9 3e 09 00 1b 00 00 00 d1 3e 09 00 24 00 00 00 ed 3e 09 00 09 00 00 00 .>.......>.......>..$....>......
135a0 12 3f 09 00 16 00 00 00 1c 3f 09 00 06 00 00 00 33 3f 09 00 2d 00 00 00 3a 3f 09 00 0c 00 00 00 .?.......?......3?..-...:?......
135c0 68 3f 09 00 13 00 00 00 75 3f 09 00 1c 00 00 00 89 3f 09 00 23 00 00 00 a6 3f 09 00 0d 00 00 00 h?......u?.......?..#....?......
135e0 ca 3f 09 00 0d 00 00 00 d8 3f 09 00 f5 00 00 00 e6 3f 09 00 09 00 00 00 dc 40 09 00 03 00 00 00 .?.......?.......?.......@......
13600 e6 40 09 00 0c 00 00 00 ea 40 09 00 03 00 00 00 f7 40 09 00 0a 00 00 00 fb 40 09 00 0c 00 00 00 .@.......@.......@.......@......
13620 06 41 09 00 0c 00 00 00 13 41 09 00 40 00 00 00 20 41 09 00 3f 00 00 00 61 41 09 00 82 00 00 00 .A.......A..@....A..?...aA......
13640 a1 41 09 00 06 00 00 00 24 42 09 00 07 00 00 00 2b 42 09 00 12 00 00 00 33 42 09 00 2a 00 00 00 .A......$B......+B......3B..*...
13660 46 42 09 00 37 00 00 00 71 42 09 00 04 00 00 00 a9 42 09 00 39 00 00 00 ae 42 09 00 1f 00 00 00 FB..7...qB.......B..9....B......
13680 e8 42 09 00 11 00 00 00 08 43 09 00 0a 00 00 00 1a 43 09 00 03 00 00 00 25 43 09 00 09 00 00 00 .B.......C.......C......%C......
136a0 29 43 09 00 09 00 00 00 33 43 09 00 04 00 00 00 3d 43 09 00 03 00 00 00 42 43 09 00 09 00 00 00 )C......3C......=C......BC......
136c0 46 43 09 00 0c 00 00 00 50 43 09 00 09 00 00 00 5d 43 09 00 09 00 00 00 67 43 09 00 09 00 00 00 FC......PC......]C......gC......
136e0 71 43 09 00 04 00 00 00 7b 43 09 00 0f 00 00 00 80 43 09 00 0c 00 00 00 90 43 09 00 06 00 00 00 qC......{C.......C.......C......
13700 9d 43 09 00 3f 00 00 00 a4 43 09 00 43 00 00 00 e4 43 09 00 4a 00 00 00 28 44 09 00 47 00 00 00 .C..?....C..C....C..J...(D..G...
13720 73 44 09 00 0c 00 00 00 bb 44 09 00 0a 00 00 00 c8 44 09 00 08 00 00 00 d3 44 09 00 0f 00 00 00 sD.......D.......D.......D......
13740 dc 44 09 00 15 00 00 00 ec 44 09 00 0a 00 00 00 02 45 09 00 0a 00 00 00 0d 45 09 00 12 00 00 00 .D.......D.......E.......E......
13760 18 45 09 00 0c 00 00 00 2b 45 09 00 0c 00 00 00 38 45 09 00 0c 00 00 00 45 45 09 00 0c 00 00 00 .E......+E......8E......EE......
13780 52 45 09 00 38 00 00 00 5f 45 09 00 48 00 00 00 98 45 09 00 47 00 00 00 e1 45 09 00 19 00 00 00 RE..8..._E..H....E..G....E......
137a0 29 46 09 00 1f 00 00 00 43 46 09 00 24 00 00 00 63 46 09 00 1d 00 00 00 88 46 09 00 0d 00 00 00 )F......CF..$...cF.......F......
137c0 a6 46 09 00 21 00 00 00 b4 46 09 00 21 00 00 00 d6 46 09 00 04 00 00 00 f8 46 09 00 06 00 00 00 .F..!....F..!....F.......F......
137e0 fd 46 09 00 0c 00 00 00 04 47 09 00 0c 00 00 00 11 47 09 00 0c 00 00 00 1e 47 09 00 0c 00 00 00 .F.......G.......G.......G......
13800 2b 47 09 00 18 00 00 00 38 47 09 00 12 00 00 00 51 47 09 00 0c 00 00 00 64 47 09 00 0c 00 00 00 +G......8G......QG......dG......
13820 71 47 09 00 0c 00 00 00 7e 47 09 00 21 00 00 00 8b 47 09 00 27 00 00 00 ad 47 09 00 29 00 00 00 qG......~G..!....G..'....G..)...
13840 d5 47 09 00 0f 00 00 00 ff 47 09 00 28 00 00 00 0f 48 09 00 10 00 00 00 38 48 09 00 15 00 00 00 .G.......G..(....H......8H......
13860 49 48 09 00 0f 00 00 00 5f 48 09 00 0f 00 00 00 6f 48 09 00 12 00 00 00 7f 48 09 00 18 00 00 00 IH......_H......oH.......H......
13880 92 48 09 00 4a 00 00 00 ab 48 09 00 12 00 00 00 f6 48 09 00 09 00 00 00 09 49 09 00 28 00 00 00 .H..J....H.......H.......I..(...
138a0 13 49 09 00 09 00 00 00 3c 49 09 00 12 00 00 00 46 49 09 00 0c 00 00 00 59 49 09 00 17 00 00 00 .I......<I......FI......YI......
138c0 66 49 09 00 04 00 00 00 7e 49 09 00 17 00 00 00 83 49 09 00 10 00 00 00 9b 49 09 00 09 00 00 00 fI......~I.......I.......I......
138e0 ac 49 09 00 0f 00 00 00 b6 49 09 00 12 00 00 00 c6 49 09 00 09 00 00 00 d9 49 09 00 0f 00 00 00 .I.......I.......I.......I......
13900 e3 49 09 00 0c 00 00 00 f3 49 09 00 09 00 00 00 00 4a 09 00 09 00 00 00 0a 4a 09 00 27 00 00 00 .I.......I.......J.......J..'...
13920 14 4a 09 00 10 00 00 00 3c 4a 09 00 0f 00 00 00 4d 4a 09 00 15 00 00 00 5d 4a 09 00 0f 00 00 00 .J......<J......MJ......]J......
13940 73 4a 09 00 15 00 00 00 83 4a 09 00 07 00 00 00 99 4a 09 00 18 00 00 00 a1 4a 09 00 20 00 00 00 sJ.......J.......J.......J......
13960 ba 4a 09 00 19 00 00 00 db 4a 09 00 10 00 00 00 f5 4a 09 00 18 00 00 00 06 4b 09 00 03 00 00 00 .J.......J.......J.......K......
13980 1f 4b 09 00 05 00 00 00 23 4b 09 00 3f 00 00 00 29 4b 09 00 1a 00 00 00 69 4b 09 00 1d 00 00 00 .K......#K..?...)K......iK......
139a0 84 4b 09 00 10 00 00 00 a2 4b 09 00 04 00 00 00 b3 4b 09 00 13 00 00 00 b8 4b 09 00 12 00 00 00 .K.......K.......K.......K......
139c0 cc 4b 09 00 0a 00 00 00 df 4b 09 00 0b 00 00 00 ea 4b 09 00 24 00 00 00 f6 4b 09 00 05 00 00 00 .K.......K.......K..$....K......
139e0 1b 4c 09 00 0c 00 00 00 21 4c 09 00 0b 00 00 00 2e 4c 09 00 0c 00 00 00 3a 4c 09 00 0d 00 00 00 .L......!L.......L......:L......
13a00 47 4c 09 00 0c 00 00 00 55 4c 09 00 1b 00 00 00 62 4c 09 00 41 00 00 00 7e 4c 09 00 12 00 00 00 GL......UL......bL..A...~L......
13a20 c0 4c 09 00 14 00 00 00 d3 4c 09 00 4c 00 00 00 e8 4c 09 00 0d 00 00 00 35 4d 09 00 40 00 00 00 .L.......L..L....L......5M..@...
13a40 43 4d 09 00 1b 00 00 00 84 4d 09 00 0c 00 00 00 a0 4d 09 00 18 00 00 00 ad 4d 09 00 0c 00 00 00 CM.......M.......M.......M......
13a60 c6 4d 09 00 15 00 00 00 d3 4d 09 00 0d 00 00 00 e9 4d 09 00 07 00 00 00 f7 4d 09 00 0c 00 00 00 .M.......M.......M.......M......
13a80 ff 4d 09 00 38 00 00 00 0c 4e 09 00 06 00 00 00 45 4e 09 00 0c 00 00 00 4c 4e 09 00 36 00 00 00 .M..8....N......EN......LN..6...
13aa0 59 4e 09 00 0c 00 00 00 90 4e 09 00 12 00 00 00 9d 4e 09 00 12 00 00 00 b0 4e 09 00 15 00 00 00 YN.......N.......N.......N......
13ac0 c3 4e 09 00 0c 00 00 00 d9 4e 09 00 15 00 00 00 e6 4e 09 00 0a 00 00 00 fc 4e 09 00 0c 00 00 00 .N.......N.......N.......N......
13ae0 07 4f 09 00 15 00 00 00 14 4f 09 00 03 00 00 00 2a 4f 09 00 0c 00 00 00 2e 4f 09 00 12 00 00 00 .O.......O......*O.......O......
13b00 3b 4f 09 00 09 00 00 00 4e 4f 09 00 1c 01 00 00 58 4f 09 00 09 00 00 00 75 50 09 00 06 00 00 00 ;O......NO......XO......uP......
13b20 7f 50 09 00 09 00 00 00 86 50 09 00 2e 00 00 00 90 50 09 00 de 00 00 00 bf 50 09 00 0c 00 00 00 .P.......P.......P.......P......
13b40 9e 51 09 00 40 00 00 00 ab 51 09 00 0a 00 00 00 ec 51 09 00 19 00 00 00 f7 51 09 00 28 00 00 00 .Q..@....Q.......Q.......Q..(...
13b60 11 52 09 00 0c 00 00 00 3a 52 09 00 0d 00 00 00 47 52 09 00 08 00 00 00 55 52 09 00 09 00 00 00 .R......:R......GR......UR......
13b80 5e 52 09 00 0e 00 00 00 68 52 09 00 12 00 00 00 77 52 09 00 0c 00 00 00 8a 52 09 00 0c 00 00 00 ^R......hR......wR.......R......
13ba0 97 52 09 00 0a 00 00 00 a4 52 09 00 15 00 00 00 af 52 09 00 1e 00 00 00 c5 52 09 00 32 00 00 00 .R.......R.......R.......R..2...
13bc0 e4 52 09 00 09 00 00 00 17 53 09 00 24 00 00 00 21 53 09 00 2a 00 00 00 46 53 09 00 15 00 00 00 .R.......S..$...!S..*...FS......
13be0 71 53 09 00 42 00 00 00 87 53 09 00 09 00 00 00 ca 53 09 00 09 00 00 00 d4 53 09 00 3a 00 00 00 qS..B....S.......S.......S..:...
13c00 de 53 09 00 14 00 00 00 19 54 09 00 27 00 00 00 2e 54 09 00 30 00 00 00 56 54 09 00 15 00 00 00 .S.......T..'....T..0...VT......
13c20 87 54 09 00 0c 00 00 00 9d 54 09 00 0f 00 00 00 aa 54 09 00 46 00 00 00 ba 54 09 00 1e 00 00 00 .T.......T.......T..F....T......
13c40 01 55 09 00 3c 00 00 00 20 55 09 00 1e 00 00 00 5d 55 09 00 2d 00 00 00 7c 55 09 00 69 00 00 00 .U..<....U......]U..-...|U..i...
13c60 aa 55 09 00 27 00 00 00 14 56 09 00 06 00 00 00 3c 56 09 00 10 00 00 00 43 56 09 00 15 00 00 00 .U..'....V......<V......CV......
13c80 54 56 09 00 04 01 00 00 6a 56 09 00 40 00 00 00 6f 57 09 00 3d 00 00 00 b0 57 09 00 12 00 00 00 TV......jV..@...oW..=....W......
13ca0 ee 57 09 00 04 00 00 00 01 58 09 00 04 00 00 00 06 58 09 00 05 00 00 00 0b 58 09 00 10 00 00 00 .W.......X.......X.......X......
13cc0 11 58 09 00 10 00 00 00 22 58 09 00 40 00 00 00 33 58 09 00 02 00 00 00 74 58 09 00 11 00 00 00 .X......"X..@...3X......tX......
13ce0 77 58 09 00 0a 00 00 00 89 58 09 00 06 00 00 00 94 58 09 00 0a 00 00 00 9b 58 09 00 10 00 00 00 wX.......X.......X.......X......
13d00 a6 58 09 00 0a 00 00 00 b7 58 09 00 03 00 00 00 c2 58 09 00 0c 00 00 00 c6 58 09 00 0a 00 00 00 .X.......X.......X.......X......
13d20 d3 58 09 00 06 00 00 00 de 58 09 00 02 00 00 00 e5 58 09 00 09 00 00 00 e8 58 09 00 1a 00 00 00 .X.......X.......X.......X......
13d40 f2 58 09 00 1a 00 00 00 0d 59 09 00 08 00 00 00 28 59 09 00 08 00 00 00 31 59 09 00 14 00 00 00 .X.......Y......(Y......1Y......
13d60 3a 59 09 00 09 00 00 00 4f 59 09 00 0f 00 00 00 59 59 09 00 13 00 00 00 69 59 09 00 08 00 00 00 :Y......OY......YY......iY......
13d80 7d 59 09 00 10 00 00 00 86 59 09 00 14 00 00 00 97 59 09 00 14 00 00 00 ac 59 09 00 08 00 00 00 }Y.......Y.......Y.......Y......
13da0 c1 59 09 00 1a 00 00 00 ca 59 09 00 29 00 00 00 e5 59 09 00 93 00 00 00 0f 5a 09 00 1a 00 00 00 .Y.......Y..)....Y.......Z......
13dc0 a3 5a 09 00 23 00 00 00 be 5a 09 00 f1 00 00 00 e2 5a 09 00 3a 00 00 00 d4 5b 09 00 11 00 00 00 .Z..#....Z.......Z..:....[......
13de0 0f 5c 09 00 3d 00 00 00 21 5c 09 00 4c 00 00 00 5f 5c 09 00 0a 00 00 00 ac 5c 09 00 0e 00 00 00 .\..=...!\..L..._\.......\......
13e00 b7 5c 09 00 09 00 00 00 c6 5c 09 00 27 00 00 00 d0 5c 09 00 08 00 00 00 f8 5c 09 00 05 00 00 00 .\.......\..'....\.......\......
13e20 01 5d 09 00 05 00 00 00 07 5d 09 00 44 00 00 00 0d 5d 09 00 14 00 00 00 52 5d 09 00 17 00 00 00 .].......]..D....]......R]......
13e40 67 5d 09 00 2a 00 00 00 7f 5d 09 00 0c 00 00 00 aa 5d 09 00 0b 00 00 00 b7 5d 09 00 0b 00 00 00 g]..*....].......].......]......
13e60 c3 5d 09 00 09 00 00 00 cf 5d 09 00 22 00 00 00 d9 5d 09 00 39 00 00 00 fc 5d 09 00 2f 00 00 00 .].......].."....]..9....]../...
13e80 36 5e 09 00 0e 00 00 00 66 5e 09 00 0b 00 00 00 75 5e 09 00 2f 00 00 00 81 5e 09 00 0b 00 00 00 6^......f^......u^../....^......
13ea0 b1 5e 09 00 0a 00 00 00 bd 5e 09 00 10 00 00 00 c8 5e 09 00 10 00 00 00 d9 5e 09 00 10 00 00 00 .^.......^.......^.......^......
13ec0 ea 5e 09 00 07 00 00 00 fb 5e 09 00 10 00 00 00 03 5f 09 00 10 00 00 00 14 5f 09 00 0b 00 00 00 .^.......^......._......._......
13ee0 25 5f 09 00 11 00 00 00 31 5f 09 00 11 00 00 00 43 5f 09 00 10 00 00 00 55 5f 09 00 10 00 00 00 %_......1_......C_......U_......
13f00 66 5f 09 00 0a 00 00 00 77 5f 09 00 1c 00 00 00 82 5f 09 00 19 00 00 00 9f 5f 09 00 35 00 00 00 f_......w_......._......._..5...
13f20 b9 5f 09 00 4f 00 00 00 ef 5f 09 00 34 00 00 00 3f 60 09 00 15 00 00 00 74 60 09 00 ec 00 00 00 ._..O...._..4...?`......t`......
13f40 8a 60 09 00 19 01 00 00 77 61 09 00 98 00 00 00 91 62 09 00 57 00 00 00 2a 63 09 00 1e 00 00 00 .`......wa.......b..W...*c......
13f60 82 63 09 00 0b 00 00 00 a1 63 09 00 10 00 00 00 ad 63 09 00 0f 00 00 00 be 63 09 00 10 00 00 00 .c.......c.......c.......c......
13f80 ce 63 09 00 10 00 00 00 df 63 09 00 10 00 00 00 f0 63 09 00 10 00 00 00 01 64 09 00 0b 00 00 00 .c.......c.......c.......d......
13fa0 12 64 09 00 07 00 00 00 1e 64 09 00 0a 00 00 00 26 64 09 00 0a 00 00 00 31 64 09 00 0c 00 00 00 .d.......d......&d......1d......
13fc0 3c 64 09 00 10 00 00 00 49 64 09 00 10 00 00 00 5a 64 09 00 0a 00 00 00 6b 64 09 00 11 00 00 00 <d......Id......Zd......kd......
13fe0 76 64 09 00 10 00 00 00 88 64 09 00 10 00 00 00 99 64 09 00 0a 00 00 00 aa 64 09 00 24 00 00 00 vd.......d.......d.......d..$...
14000 b5 64 09 00 1e 00 00 00 da 64 09 00 3b 00 00 00 f9 64 09 00 35 00 00 00 35 65 09 00 3a 00 00 00 .d.......d..;....d..5...5e..:...
14020 6b 65 09 00 30 00 00 00 a6 65 09 00 15 00 00 00 d7 65 09 00 ed 00 00 00 ed 65 09 00 0e 00 00 00 ke..0....e.......e.......e......
14040 db 66 09 00 14 00 00 00 ea 66 09 00 24 00 00 00 ff 66 09 00 10 00 00 00 24 67 09 00 19 00 00 00 .f.......f..$....f......$g......
14060 35 67 09 00 1a 00 00 00 4f 67 09 00 06 00 00 00 6a 67 09 00 0a 00 00 00 71 67 09 00 12 00 00 00 5g......Og......jg......qg......
14080 7c 67 09 00 0c 00 00 00 8f 67 09 00 18 00 00 00 9c 67 09 00 16 00 00 00 b5 67 09 00 10 00 00 00 |g.......g.......g.......g......
140a0 cc 67 09 00 0c 00 00 00 dd 67 09 00 14 00 00 00 ea 67 09 00 15 00 00 00 ff 67 09 00 0f 00 00 00 .g.......g.......g.......g......
140c0 15 68 09 00 f7 00 00 00 25 68 09 00 d6 00 00 00 1d 69 09 00 44 00 00 00 f4 69 09 00 11 01 00 00 .h......%h.......i..D....i......
140e0 39 6a 09 00 f1 00 00 00 4b 6b 09 00 4e 00 00 00 3d 6c 09 00 6f 00 00 00 8c 6c 09 00 f5 00 00 00 9j......Kk..N...=l..o....l......
14100 fc 6c 09 00 53 01 00 00 f2 6d 09 00 64 00 00 00 46 6f 09 00 4b 00 00 00 ab 6f 09 00 51 00 00 00 .l..S....m..d...Fo..K....o..Q...
14120 f7 6f 09 00 8f 00 00 00 49 70 09 00 7d 00 00 00 d9 70 09 00 8e 00 00 00 57 71 09 00 5d 00 00 00 .o......Ip..}....p......Wq..]...
14140 e6 71 09 00 7b 00 00 00 44 72 09 00 82 00 00 00 c0 72 09 00 9d 00 00 00 43 73 09 00 99 00 00 00 .q..{...Dr.......r......Cs......
14160 e1 73 09 00 39 00 00 00 7b 74 09 00 45 00 00 00 b5 74 09 00 05 01 00 00 fb 74 09 00 a0 00 00 00 .s..9...{t..E....t.......t......
14180 01 76 09 00 d3 00 00 00 a2 76 09 00 a0 00 00 00 76 77 09 00 06 01 00 00 17 78 09 00 7b 00 00 00 .v.......v......vw.......x..{...
141a0 1e 79 09 00 66 00 00 00 9a 79 09 00 66 00 00 00 01 7a 09 00 75 00 00 00 68 7a 09 00 3f 00 00 00 .y..f....y..f....z..u...hz..?...
141c0 de 7a 09 00 45 00 00 00 1e 7b 09 00 53 00 00 00 64 7b 09 00 ec 00 00 00 b8 7b 09 00 7b 00 00 00 .z..E....{..S...d{.......{..{...
141e0 a5 7c 09 00 3f 00 00 00 21 7d 09 00 3a 00 00 00 61 7d 09 00 55 00 00 00 9c 7d 09 00 54 01 00 00 .|..?...!}..:...a}..U....}..T...
14200 f2 7d 09 00 52 00 00 00 47 7f 09 00 53 00 00 00 9a 7f 09 00 81 00 00 00 ee 7f 09 00 ac 00 00 00 .}..R...G...S...................
14220 70 80 09 00 86 01 00 00 1d 81 09 00 98 00 00 00 a4 82 09 00 76 00 00 00 3d 83 09 00 68 00 00 00 p...................v...=...h...
14240 b4 83 09 00 81 00 00 00 1d 84 09 00 4c 00 00 00 9f 84 09 00 40 00 00 00 ec 84 09 00 99 00 00 00 ............L.......@...........
14260 2d 85 09 00 9e 00 00 00 c7 85 09 00 e7 00 00 00 66 86 09 00 b5 00 00 00 4e 87 09 00 75 00 00 00 -...............f.......N...u...
14280 04 88 09 00 69 00 00 00 7a 88 09 00 7c 00 00 00 e4 88 09 00 61 00 00 00 61 89 09 00 5f 00 00 00 ....i...z...|.......a...a..._...
142a0 c3 89 09 00 93 00 00 00 23 8a 09 00 5b 00 00 00 b7 8a 09 00 5b 00 00 00 13 8b 09 00 ab 00 00 00 ........#...[.......[...........
142c0 6f 8b 09 00 d5 00 00 00 1b 8c 09 00 6e 01 00 00 f1 8c 09 00 86 00 00 00 60 8e 09 00 c6 00 00 00 o...........n...........`.......
142e0 e7 8e 09 00 b1 00 00 00 ae 8f 09 00 a5 00 00 00 60 90 09 00 bf 00 00 00 06 91 09 00 52 01 00 00 ................`...........R...
14300 c6 91 09 00 f4 00 00 00 19 93 09 00 83 00 00 00 0e 94 09 00 b4 00 00 00 92 94 09 00 ca 00 00 00 ................................
14320 47 95 09 00 06 00 00 00 12 96 09 00 3e 00 00 00 19 96 09 00 47 00 00 00 58 96 09 00 18 00 00 00 G...........>.......G...X.......
14340 a0 96 09 00 1b 00 00 00 b9 96 09 00 3b 00 00 00 d5 96 09 00 18 00 00 00 11 97 09 00 06 00 00 00 ............;...................
14360 2a 97 09 00 0d 00 00 00 31 97 09 00 6b 00 00 00 3f 97 09 00 16 00 00 00 ab 97 09 00 21 00 00 00 *.......1...k...?...........!...
14380 c2 97 09 00 1e 00 00 00 e4 97 09 00 1b 00 00 00 03 98 09 00 14 00 00 00 1f 98 09 00 03 00 00 00 ................................
143a0 34 98 09 00 0e 00 00 00 38 98 09 00 db 00 00 00 47 98 09 00 0c 00 00 00 23 99 09 00 87 00 00 00 4.......8.......G.......#.......
143c0 30 99 09 00 1b 00 00 00 b8 99 09 00 2d 00 00 00 d4 99 09 00 e1 00 00 00 02 9a 09 00 5d 00 00 00 0...........-...............]...
143e0 e4 9a 09 00 5d 00 00 00 42 9b 09 00 85 00 00 00 a0 9b 09 00 85 00 00 00 26 9c 09 00 4f 00 00 00 ....]...B...............&...O...
14400 ac 9c 09 00 19 00 00 00 fc 9c 09 00 0f 00 00 00 16 9d 09 00 11 00 00 00 26 9d 09 00 1d 00 00 00 ........................&.......
14420 38 9d 09 00 1d 00 00 00 56 9d 09 00 0f 00 00 00 74 9d 09 00 16 00 00 00 84 9d 09 00 18 00 00 00 8.......V.......t...............
14440 9b 9d 09 00 24 00 00 00 b4 9d 09 00 12 00 00 00 d9 9d 09 00 3f 00 00 00 ec 9d 09 00 55 00 00 00 ....$...............?.......U...
14460 2c 9e 09 00 29 00 00 00 82 9e 09 00 2a 00 00 00 ac 9e 09 00 cf 00 00 00 d7 9e 09 00 33 00 00 00 ,...).......*...............3...
14480 a7 9f 09 00 79 00 00 00 db 9f 09 00 28 00 00 00 55 a0 09 00 29 00 00 00 7e a0 09 00 2d 00 00 00 ....y.......(...U...)...~...-...
144a0 a8 a0 09 00 4b 00 00 00 d6 a0 09 00 9b 00 00 00 22 a1 09 00 48 00 00 00 be a1 09 00 8b 00 00 00 ....K..........."...H...........
144c0 07 a2 09 00 06 00 00 00 93 a2 09 00 07 00 00 00 9a a2 09 00 0d 00 00 00 a2 a2 09 00 06 00 00 00 ................................
144e0 b0 a2 09 00 0b 00 00 00 b7 a2 09 00 06 00 00 00 c3 a2 09 00 0f 00 00 00 ca a2 09 00 0c 00 00 00 ................................
14500 da a2 09 00 0c 00 00 00 e7 a2 09 00 0c 00 00 00 f4 a2 09 00 14 00 00 00 01 a3 09 00 0a 00 00 00 ................................
14520 16 a3 09 00 0d 00 00 00 21 a3 09 00 0c 00 00 00 2f a3 09 00 0c 00 00 00 3c a3 09 00 0f 00 00 00 ........!......./.......<.......
14540 49 a3 09 00 09 00 00 00 59 a3 09 00 0f 00 00 00 63 a3 09 00 29 00 00 00 73 a3 09 00 37 00 00 00 I.......Y.......c...)...s...7...
14560 9d a3 09 00 18 00 00 00 d5 a3 09 00 17 00 00 00 ee a3 09 00 0c 00 00 00 06 a4 09 00 0f 00 00 00 ................................
14580 13 a4 09 00 12 00 00 00 23 a4 09 00 38 00 00 00 36 a4 09 00 0f 00 00 00 6f a4 09 00 12 00 00 00 ........#...8...6.......o.......
145a0 7f a4 09 00 15 00 00 00 92 a4 09 00 15 00 00 00 a8 a4 09 00 36 00 00 00 be a4 09 00 e1 00 00 00 ....................6...........
145c0 f5 a4 09 00 04 00 00 00 d7 a5 09 00 0b 00 00 00 dc a5 09 00 12 00 00 00 e8 a5 09 00 12 00 00 00 ................................
145e0 fb a5 09 00 1f 00 00 00 0e a6 09 00 13 00 00 00 2e a6 09 00 06 00 00 00 42 a6 09 00 2b 00 00 00 ........................B...+...
14600 49 a6 09 00 29 00 00 00 75 a6 09 00 30 00 00 00 9f a6 09 00 14 00 00 00 d0 a6 09 00 14 00 00 00 I...)...u...0...................
14620 e5 a6 09 00 31 00 00 00 fa a6 09 00 23 00 00 00 2c a7 09 00 29 00 00 00 50 a7 09 00 0c 00 00 00 ....1.......#...,...)...P.......
14640 7a a7 09 00 0c 00 00 00 87 a7 09 00 0c 00 00 00 94 a7 09 00 0f 00 00 00 a1 a7 09 00 09 00 00 00 z...............................
14660 b1 a7 09 00 8f 00 00 00 bb a7 09 00 e0 00 00 00 4b a8 09 00 db 00 00 00 2c a9 09 00 0c 00 00 00 ................K.......,.......
14680 08 aa 09 00 12 00 00 00 15 aa 09 00 12 00 00 00 28 aa 09 00 77 00 00 00 3b aa 09 00 3e 00 00 00 ................(...w...;...>...
146a0 b3 aa 09 00 27 00 00 00 f2 aa 09 00 1e 00 00 00 1a ab 09 00 1e 00 00 00 39 ab 09 00 0d 00 00 00 ....'...................9.......
146c0 58 ab 09 00 0c 00 00 00 66 ab 09 00 0c 00 00 00 73 ab 09 00 18 00 00 00 80 ab 09 00 3b 00 00 00 X.......f.......s...........;...
146e0 99 ab 09 00 26 00 00 00 d5 ab 09 00 a4 00 00 00 fc ab 09 00 25 00 00 00 a1 ac 09 00 06 00 00 00 ....&...............%...........
14700 c7 ac 09 00 2c 00 00 00 ce ac 09 00 2c 00 00 00 fb ac 09 00 07 00 00 00 28 ad 09 00 79 00 00 00 ....,.......,...........(...y...
14720 30 ad 09 00 0d 00 00 00 aa ad 09 00 18 00 00 00 b8 ad 09 00 19 00 00 00 d1 ad 09 00 08 00 00 00 0...............................
14740 eb ad 09 00 10 00 00 00 f4 ad 09 00 0c 00 00 00 05 ae 09 00 06 00 00 00 12 ae 09 00 15 00 00 00 ................................
14760 19 ae 09 00 71 00 00 00 2f ae 09 00 1b 00 00 00 a1 ae 09 00 13 00 00 00 bd ae 09 00 4a 00 00 00 ....q.../...................J...
14780 d1 ae 09 00 70 00 00 00 1c af 09 00 36 00 00 00 8d af 09 00 61 00 00 00 c4 af 09 00 15 00 00 00 ....p.......6.......a...........
147a0 26 b0 09 00 37 00 00 00 3c b0 09 00 18 00 00 00 74 b0 09 00 17 00 00 00 8d b0 09 00 1a 00 00 00 &...7...<.......t...............
147c0 a5 b0 09 00 17 00 00 00 c0 b0 09 00 20 00 00 00 d8 b0 09 00 a8 00 00 00 f9 b0 09 00 12 00 00 00 ................................
147e0 a2 b1 09 00 0e 00 00 00 b5 b1 09 00 18 00 00 00 c4 b1 09 00 15 00 00 00 dd b1 09 00 18 00 00 00 ................................
14800 f3 b1 09 00 2a 00 00 00 0c b2 09 00 2a 00 00 00 37 b2 09 00 26 00 00 00 62 b2 09 00 23 00 00 00 ....*.......*...7...&...b...#...
14820 89 b2 09 00 48 00 00 00 ad b2 09 00 4d 00 00 00 f6 b2 09 00 15 00 00 00 44 b3 09 00 3c 00 00 00 ....H.......M...........D...<...
14840 5a b3 09 00 12 00 00 00 97 b3 09 00 2f 00 00 00 aa b3 09 00 1e 00 00 00 da b3 09 00 1e 00 00 00 Z.........../...................
14860 f9 b3 09 00 0f 00 00 00 18 b4 09 00 21 00 00 00 28 b4 09 00 12 00 00 00 4a b4 09 00 12 00 00 00 ............!...(.......J.......
14880 5d b4 09 00 18 00 00 00 70 b4 09 00 2b 00 00 00 89 b4 09 00 2a 00 00 00 b5 b4 09 00 0f 00 00 00 ].......p...+.......*...........
148a0 e0 b4 09 00 19 00 00 00 f0 b4 09 00 18 00 00 00 0a b5 09 00 1e 00 00 00 23 b5 09 00 12 00 00 00 ........................#.......
148c0 42 b5 09 00 19 00 00 00 55 b5 09 00 19 00 00 00 6f b5 09 00 1e 00 00 00 89 b5 09 00 18 00 00 00 B.......U.......o...............
148e0 a8 b5 09 00 1b 00 00 00 c1 b5 09 00 15 00 00 00 dd b5 09 00 15 00 00 00 f3 b5 09 00 12 00 00 00 ................................
14900 09 b6 09 00 12 00 00 00 1c b6 09 00 06 00 00 00 2f b6 09 00 2d 00 00 00 36 b6 09 00 0f 00 00 00 ................/...-...6.......
14920 64 b6 09 00 0c 00 00 00 74 b6 09 00 0c 00 00 00 81 b6 09 00 26 00 00 00 8e b6 09 00 0a 00 00 00 d.......t...........&...........
14940 b5 b6 09 00 95 00 00 00 c0 b6 09 00 06 00 00 00 56 b7 09 00 05 00 00 00 5d b7 09 00 06 00 00 00 ................V.......].......
14960 63 b7 09 00 0c 00 00 00 6a b7 09 00 0c 00 00 00 77 b7 09 00 05 00 00 00 84 b7 09 00 05 00 00 00 c.......j.......w...............
14980 8a b7 09 00 27 00 00 00 90 b7 09 00 04 00 00 00 b8 b7 09 00 03 00 00 00 bd b7 09 00 04 00 00 00 ....'...........................
149a0 c1 b7 09 00 04 00 00 00 c6 b7 09 00 04 00 00 00 cb b7 09 00 0c 00 00 00 d0 b7 09 00 2a 00 00 00 ............................*...
149c0 dd b7 09 00 0c 00 00 00 08 b8 09 00 07 00 00 00 15 b8 09 00 35 00 00 00 1d b8 09 00 0d 00 00 00 ....................5...........
149e0 53 b8 09 00 0d 00 00 00 61 b8 09 00 34 00 00 00 6f b8 09 00 0d 00 00 00 a4 b8 09 00 0d 00 00 00 S.......a...4...o...............
14a00 b2 b8 09 00 0c 00 00 00 c0 b8 09 00 12 00 00 00 cd b8 09 00 06 00 00 00 e0 b8 09 00 0c 00 00 00 ................................
14a20 e7 b8 09 00 20 00 00 00 f4 b8 09 00 15 00 00 00 15 b9 09 00 0d 00 00 00 2b b9 09 00 04 00 00 00 ........................+.......
14a40 39 b9 09 00 0a 00 00 00 3e b9 09 00 0d 00 00 00 49 b9 09 00 0a 00 00 00 57 b9 09 00 08 00 00 00 9.......>.......I.......W.......
14a60 62 b9 09 00 1b 00 00 00 6b b9 09 00 0e 00 00 00 87 b9 09 00 0a 00 00 00 96 b9 09 00 12 00 00 00 b.......k.......................
14a80 a1 b9 09 00 0d 00 00 00 b4 b9 09 00 0d 00 00 00 c2 b9 09 00 04 00 00 00 d0 b9 09 00 0a 00 00 00 ................................
14aa0 d5 b9 09 00 0a 00 00 00 e0 b9 09 00 0a 00 00 00 eb b9 09 00 0a 00 00 00 f6 b9 09 00 05 00 00 00 ................................
14ac0 01 ba 09 00 03 00 00 00 07 ba 09 00 31 00 00 00 0b ba 09 00 04 00 00 00 3d ba 09 00 0d 00 00 00 ............1...........=.......
14ae0 42 ba 09 00 14 00 00 00 50 ba 09 00 13 00 00 00 65 ba 09 00 30 00 00 00 79 ba 09 00 0a 00 00 00 B.......P.......e...0...y.......
14b00 aa ba 09 00 0a 00 00 00 b5 ba 09 00 0b 00 00 00 c0 ba 09 00 25 00 00 00 cc ba 09 00 0b 00 00 00 ....................%...........
14b20 f2 ba 09 00 17 00 00 00 fe ba 09 00 1d 00 00 00 16 bb 09 00 26 00 00 00 34 bb 09 00 28 00 00 00 ....................&...4...(...
14b40 5b bb 09 00 0a 00 00 00 84 bb 09 00 1e 00 00 00 8f bb 09 00 1f 00 00 00 ae bb 09 00 1e 00 00 00 [...............................
14b60 ce bb 09 00 17 00 00 00 ed bb 09 00 12 00 00 00 05 bc 09 00 0c 00 00 00 18 bc 09 00 0f 00 00 00 ................................
14b80 25 bc 09 00 0c 00 00 00 35 bc 09 00 0c 00 00 00 42 bc 09 00 12 00 00 00 4f bc 09 00 55 00 00 00 %.......5.......B.......O...U...
14ba0 62 bc 09 00 0a 00 00 00 b8 bc 09 00 06 00 00 00 c3 bc 09 00 0c 00 00 00 ca bc 09 00 0c 00 00 00 b...............................
14bc0 d7 bc 09 00 2f 00 00 00 e4 bc 09 00 06 00 00 00 14 bd 09 00 15 00 00 00 1b bd 09 00 0d 00 00 00 ..../...........................
14be0 31 bd 09 00 61 00 00 00 3f bd 09 00 06 00 00 00 a1 bd 09 00 0c 00 00 00 a8 bd 09 00 1c 00 00 00 1...a...?.......................
14c00 b5 bd 09 00 64 00 00 00 d2 bd 09 00 3c 00 00 00 37 be 09 00 4a 00 00 00 74 be 09 00 6a 00 00 00 ....d.......<...7...J...t...j...
14c20 bf be 09 00 6d 00 00 00 2a bf 09 00 72 00 00 00 98 bf 09 00 40 00 00 00 0b c0 09 00 4f 00 00 00 ....m...*...r.......@.......O...
14c40 4c c0 09 00 d4 00 00 00 9c c0 09 00 25 00 00 00 71 c1 09 00 9b 00 00 00 97 c1 09 00 97 00 00 00 L...........%...q...............
14c60 33 c2 09 00 18 00 00 00 cb c2 09 00 1b 00 00 00 e4 c2 09 00 57 00 00 00 00 c3 09 00 63 00 00 00 3...................W.......c...
14c80 58 c3 09 00 0c 00 00 00 bc c3 09 00 06 00 00 00 c9 c3 09 00 b5 00 00 00 d0 c3 09 00 06 00 00 00 X...............................
14ca0 86 c4 09 00 06 00 00 00 8d c4 09 00 0c 00 00 00 94 c4 09 00 06 00 00 00 a1 c4 09 00 9f 00 00 00 ................................
14cc0 a8 c4 09 00 19 00 00 00 48 c5 09 00 09 00 00 00 62 c5 09 00 12 00 00 00 6c c5 09 00 2f 00 00 00 ........H.......b.......l.../...
14ce0 7f c5 09 00 13 00 00 00 af c5 09 00 0c 00 00 00 c3 c5 09 00 0c 00 00 00 d0 c5 09 00 12 00 00 00 ................................
14d00 dd c5 09 00 06 00 00 00 f0 c5 09 00 39 00 00 00 f7 c5 09 00 0c 00 00 00 31 c6 09 00 b2 00 00 00 ............9...........1.......
14d20 3e c6 09 00 3f 00 00 00 f1 c6 09 00 0c 00 00 00 31 c7 09 00 0c 00 00 00 3e c7 09 00 0d 00 00 00 >...?...........1.......>.......
14d40 4b c7 09 00 0c 00 00 00 59 c7 09 00 0c 00 00 00 66 c7 09 00 0c 00 00 00 73 c7 09 00 2a 00 00 00 K.......Y.......f.......s...*...
14d60 80 c7 09 00 55 00 00 00 ab c7 09 00 61 00 00 00 01 c8 09 00 0c 00 00 00 63 c8 09 00 1c 00 00 00 ....U.......a...........c.......
14d80 70 c8 09 00 07 00 00 00 8d c8 09 00 0f 00 00 00 95 c8 09 00 0c 00 00 00 a5 c8 09 00 0c 00 00 00 p...............................
14da0 b2 c8 09 00 18 00 00 00 bf c8 09 00 12 00 00 00 d8 c8 09 00 15 00 00 00 eb c8 09 00 18 00 00 00 ................................
14dc0 01 c9 09 00 1e 00 00 00 1a c9 09 00 21 00 00 00 39 c9 09 00 0c 00 00 00 5b c9 09 00 0c 00 00 00 ............!...9.......[.......
14de0 68 c9 09 00 0d 00 00 00 75 c9 09 00 0a 00 00 00 83 c9 09 00 17 00 00 00 8e c9 09 00 1c 00 00 00 h.......u.......................
14e00 a6 c9 09 00 16 00 00 00 c3 c9 09 00 15 00 00 00 da c9 09 00 1b 00 00 00 f0 c9 09 00 24 00 00 00 ............................$...
14e20 0c ca 09 00 1b 00 00 00 31 ca 09 00 06 00 00 00 4d ca 09 00 0c 00 00 00 54 ca 09 00 0f 00 00 00 ........1.......M.......T.......
14e40 61 ca 09 00 16 00 00 00 71 ca 09 00 08 00 00 00 88 ca 09 00 09 00 00 00 91 ca 09 00 0e 00 00 00 a.......q.......................
14e60 9b ca 09 00 0e 00 00 00 aa ca 09 00 33 00 00 00 b9 ca 09 00 0c 00 00 00 ed ca 09 00 0d 00 00 00 ............3...................
14e80 fa ca 09 00 1c 00 00 00 08 cb 09 00 15 00 00 00 25 cb 09 00 13 00 00 00 3b cb 09 00 0d 00 00 00 ................%.......;.......
14ea0 4f cb 09 00 14 00 00 00 5d cb 09 00 09 00 00 00 72 cb 09 00 09 00 00 00 7c cb 09 00 06 00 00 00 O.......].......r.......|.......
14ec0 86 cb 09 00 06 00 00 00 8d cb 09 00 0c 00 00 00 94 cb 09 00 39 00 00 00 a1 cb 09 00 1e 00 00 00 ....................9...........
14ee0 db cb 09 00 0f 00 00 00 fa cb 09 00 0c 00 00 00 0a cc 09 00 0c 00 00 00 17 cc 09 00 33 00 00 00 ............................3...
14f00 24 cc 09 00 33 00 00 00 58 cc 09 00 21 00 00 00 8c cc 09 00 19 00 00 00 ae cc 09 00 3c 00 00 00 $...3...X...!...............<...
14f20 c8 cc 09 00 18 00 00 00 05 cd 09 00 0f 00 00 00 1e cd 09 00 1c 00 00 00 2e cd 09 00 35 00 00 00 ............................5...
14f40 4b cd 09 00 39 00 00 00 81 cd 09 00 36 00 00 00 bb cd 09 00 36 00 00 00 f2 cd 09 00 6a 00 00 00 K...9.......6.......6.......j...
14f60 29 ce 09 00 6b 00 00 00 94 ce 09 00 21 00 00 00 00 cf 09 00 30 00 00 00 22 cf 09 00 39 00 00 00 )...k.......!.......0..."...9...
14f80 53 cf 09 00 2d 00 00 00 8d cf 09 00 54 00 00 00 bb cf 09 00 0d 00 00 00 10 d0 09 00 3a 00 00 00 S...-.......T...............:...
14fa0 1e d0 09 00 06 00 00 00 59 d0 09 00 06 00 00 00 60 d0 09 00 0c 00 00 00 67 d0 09 00 0f 00 00 00 ........Y.......`.......g.......
14fc0 74 d0 09 00 0e 00 00 00 84 d0 09 00 0c 00 00 00 93 d0 09 00 12 00 00 00 a0 d0 09 00 12 00 00 00 t...............................
14fe0 b3 d0 09 00 07 00 00 00 c6 d0 09 00 c3 00 00 00 ce d0 09 00 03 00 00 00 92 d1 09 00 06 00 00 00 ................................
15000 96 d1 09 00 17 00 00 00 9d d1 09 00 06 00 00 00 b5 d1 09 00 0c 00 00 00 bc d1 09 00 03 00 00 00 ................................
15020 c9 d1 09 00 4d 00 00 00 cd d1 09 00 32 00 00 00 1b d2 09 00 03 00 00 00 4e d2 09 00 09 00 00 00 ....M.......2...........N.......
15040 52 d2 09 00 0c 00 00 00 5c d2 09 00 0c 00 00 00 69 d2 09 00 09 00 00 00 76 d2 09 00 46 00 00 00 R.......\.......i.......v...F...
15060 80 d2 09 00 0f 00 00 00 c7 d2 09 00 0f 00 00 00 d7 d2 09 00 0f 00 00 00 e7 d2 09 00 0f 00 00 00 ................................
15080 f7 d2 09 00 04 00 00 00 07 d3 09 00 04 00 00 00 0c d3 09 00 0d 00 00 00 11 d3 09 00 06 00 00 00 ................................
150a0 1f d3 09 00 37 00 00 00 26 d3 09 00 33 00 00 00 5e d3 09 00 38 00 00 00 92 d3 09 00 32 00 00 00 ....7...&...3...^...8.......2...
150c0 cb d3 09 00 04 00 00 00 fe d3 09 00 03 00 00 00 03 d4 09 00 08 00 00 00 07 d4 09 00 08 00 00 00 ................................
150e0 10 d4 09 00 03 00 00 00 19 d4 09 00 03 00 00 00 1d d4 09 00 03 00 00 00 21 d4 09 00 2a 00 00 00 ........................!...*...
15100 25 d4 09 00 06 00 00 00 50 d4 09 00 b5 00 00 00 57 d4 09 00 06 00 00 00 0d d5 09 00 81 00 00 00 %.......P.......W...............
15120 14 d5 09 00 0c 00 00 00 96 d5 09 00 3c 00 00 00 a3 d5 09 00 36 00 00 00 e0 d5 09 00 65 00 00 00 ............<.......6.......e...
15140 17 d6 09 00 12 00 00 00 7d d6 09 00 0c 00 00 00 90 d6 09 00 0c 00 00 00 9d d6 09 00 09 00 00 00 ........}.......................
15160 aa d6 09 00 4d 00 00 00 b4 d6 09 00 12 00 00 00 02 d7 09 00 15 00 00 00 15 d7 09 00 3b 00 00 00 ....M.......................;...
15180 2b d7 09 00 13 00 00 00 67 d7 09 00 06 00 00 00 7b d7 09 00 05 00 00 00 82 d7 09 00 0f 00 00 00 +.......g.......{...............
151a0 88 d7 09 00 18 00 00 00 98 d7 09 00 86 00 00 00 b1 d7 09 00 dd 00 00 00 38 d8 09 00 04 00 00 00 ........................8.......
151c0 16 d9 09 00 3e 00 00 00 1b d9 09 00 30 00 00 00 5a d9 09 00 06 00 00 00 8b d9 09 00 0f 00 00 00 ....>.......0...Z...............
151e0 92 d9 09 00 22 00 00 00 a2 d9 09 00 18 00 00 00 c5 d9 09 00 0c 00 00 00 de d9 09 00 12 00 00 00 ...."...........................
15200 eb d9 09 00 0f 00 00 00 fe d9 09 00 15 00 00 00 0e da 09 00 18 00 00 00 24 da 09 00 12 00 00 00 ........................$.......
15220 3d da 09 00 12 00 00 00 50 da 09 00 0f 00 00 00 63 da 09 00 22 00 00 00 73 da 09 00 27 00 00 00 =.......P.......c..."...s...'...
15240 96 da 09 00 06 00 00 00 be da 09 00 09 00 00 00 c5 da 09 00 08 00 00 00 cf da 09 00 0d 00 00 00 ................................
15260 d8 da 09 00 0e 00 00 00 e6 da 09 00 18 00 00 00 f5 da 09 00 24 00 00 00 0e db 09 00 32 00 00 00 ....................$.......2...
15280 33 db 09 00 0c 00 00 00 66 db 09 00 1e 00 00 00 73 db 09 00 12 00 00 00 92 db 09 00 15 00 00 00 3.......f.......s...............
152a0 a5 db 09 00 56 00 00 00 bb db 09 00 33 00 00 00 12 dc 09 00 4c 00 00 00 46 dc 09 00 59 00 00 00 ....V.......3.......L...F...Y...
152c0 93 dc 09 00 37 00 00 00 ed dc 09 00 51 00 00 00 25 dd 09 00 0c 00 00 00 77 dd 09 00 28 00 00 00 ....7.......Q...%.......w...(...
152e0 84 dd 09 00 79 00 00 00 ad dd 09 00 59 00 00 00 27 de 09 00 0d 00 00 00 81 de 09 00 73 00 00 00 ....y.......Y...'...........s...
15300 8f de 09 00 42 00 00 00 03 df 09 00 21 00 00 00 46 df 09 00 1e 00 00 00 68 df 09 00 1e 00 00 00 ....B.......!...F.......h.......
15320 87 df 09 00 a9 00 00 00 a6 df 09 00 36 00 00 00 50 e0 09 00 45 00 00 00 87 e0 09 00 21 00 00 00 ............6...P...E.......!...
15340 cd e0 09 00 2d 00 00 00 ef e0 09 00 05 00 00 00 1d e1 09 00 04 00 00 00 23 e1 09 00 0c 00 00 00 ....-...................#.......
15360 28 e1 09 00 03 00 00 00 35 e1 09 00 0c 00 00 00 39 e1 09 00 06 00 00 00 46 e1 09 00 0c 00 00 00 (.......5.......9.......F.......
15380 4d e1 09 00 06 00 00 00 5a e1 09 00 0c 00 00 00 61 e1 09 00 07 00 00 00 6e e1 09 00 09 00 00 00 M.......Z.......a.......n.......
153a0 76 e1 09 00 06 00 00 00 80 e1 09 00 0f 00 00 00 87 e1 09 00 0f 00 00 00 97 e1 09 00 0c 00 00 00 v...............................
153c0 a7 e1 09 00 36 00 00 00 b4 e1 09 00 06 00 00 00 eb e1 09 00 12 00 00 00 f2 e1 09 00 4e 00 00 00 ....6.......................N...
153e0 05 e2 09 00 0c 00 00 00 54 e2 09 00 16 00 00 00 61 e2 09 00 05 00 00 00 78 e2 09 00 18 00 00 00 ........T.......a.......x.......
15400 7e e2 09 00 06 00 00 00 97 e2 09 00 06 00 00 00 9e e2 09 00 0e 00 00 00 a5 e2 09 00 18 00 00 00 ~...............................
15420 b4 e2 09 00 2a 00 00 00 cd e2 09 00 44 00 00 00 f8 e2 09 00 28 00 00 00 3d e3 09 00 15 00 00 00 ....*.......D.......(...=.......
15440 66 e3 09 00 06 00 00 00 7c e3 09 00 10 00 00 00 83 e3 09 00 0c 00 00 00 94 e3 09 00 0a 00 00 00 f.......|.......................
15460 a1 e3 09 00 2e 00 00 00 ac e3 09 00 3e 00 00 00 db e3 09 00 29 00 00 00 1a e4 09 00 5e 00 00 00 ............>.......).......^...
15480 44 e4 09 00 09 00 00 00 a3 e4 09 00 06 00 00 00 ad e4 09 00 0c 00 00 00 b4 e4 09 00 0f 00 00 00 D...............................
154a0 c1 e4 09 00 15 00 00 00 d1 e4 09 00 1e 00 00 00 e7 e4 09 00 07 00 00 00 06 e5 09 00 0f 00 00 00 ................................
154c0 0e e5 09 00 0f 00 00 00 1e e5 09 00 0c 00 00 00 2e e5 09 00 15 00 00 00 3b e5 09 00 12 00 00 00 ........................;.......
154e0 51 e5 09 00 12 00 00 00 64 e5 09 00 06 00 00 00 77 e5 09 00 15 00 00 00 7e e5 09 00 06 00 00 00 Q.......d.......w.......~.......
15500 94 e5 09 00 30 00 00 00 9b e5 09 00 27 00 00 00 cc e5 09 00 09 00 00 00 f4 e5 09 00 06 00 00 00 ....0.......'...................
15520 fe e5 09 00 08 00 00 00 05 e6 09 00 0c 00 00 00 0e e6 09 00 06 00 00 00 1b e6 09 00 03 00 00 00 ................................
15540 22 e6 09 00 06 00 00 00 26 e6 09 00 15 00 00 00 2d e6 09 00 0c 00 00 00 43 e6 09 00 1b 00 00 00 ".......&.......-.......C.......
15560 50 e6 09 00 21 00 00 00 6c e6 09 00 50 00 00 00 8e e6 09 00 54 00 00 00 df e6 09 00 18 00 00 00 P...!...l...P.......T...........
15580 34 e7 09 00 12 00 00 00 4d e7 09 00 1b 00 00 00 60 e7 09 00 15 00 00 00 7c e7 09 00 18 00 00 00 4.......M.......`.......|.......
155a0 92 e7 09 00 18 00 00 00 ab e7 09 00 15 00 00 00 c4 e7 09 00 15 00 00 00 da e7 09 00 15 00 00 00 ................................
155c0 f0 e7 09 00 5f 00 00 00 06 e8 09 00 1e 00 00 00 66 e8 09 00 2a 00 00 00 85 e8 09 00 0a 00 00 00 ...._...........f...*...........
155e0 b0 e8 09 00 12 00 00 00 bb e8 09 00 0a 00 00 00 ce e8 09 00 12 00 00 00 d9 e8 09 00 0e 00 00 00 ................................
15600 ec e8 09 00 0d 00 00 00 fb e8 09 00 0e 00 00 00 09 e9 09 00 27 00 00 00 18 e9 09 00 0c 00 00 00 ....................'...........
15620 40 e9 09 00 0c 00 00 00 4d e9 09 00 0b 00 00 00 5a e9 09 00 0f 00 00 00 66 e9 09 00 09 00 00 00 @.......M.......Z.......f.......
15640 76 e9 09 00 06 00 00 00 80 e9 09 00 09 00 00 00 87 e9 09 00 0f 00 00 00 91 e9 09 00 0c 00 00 00 v...............................
15660 a1 e9 09 00 1b 00 00 00 ae e9 09 00 09 00 00 00 ca e9 09 00 09 00 00 00 d4 e9 09 00 09 00 00 00 ................................
15680 de e9 09 00 11 00 00 00 e8 e9 09 00 09 00 00 00 fa e9 09 00 06 00 00 00 04 ea 09 00 16 00 00 00 ................................
156a0 0b ea 09 00 0a 00 00 00 22 ea 09 00 04 00 00 00 2d ea 09 00 09 00 00 00 32 ea 09 00 65 00 00 00 ........".......-.......2...e...
156c0 3c ea 09 00 48 00 00 00 a2 ea 09 00 3e 00 00 00 eb ea 09 00 3d 00 00 00 2a eb 09 00 e2 00 00 00 <...H.......>.......=...*.......
156e0 68 eb 09 00 68 00 00 00 4b ec 09 00 4b 00 00 00 b4 ec 09 00 4f 00 00 00 00 ed 09 00 21 01 00 00 h...h...K...K.......O.......!...
15700 50 ed 09 00 6f 00 00 00 72 ee 09 00 09 00 00 00 e2 ee 09 00 03 00 00 00 ec ee 09 00 0a 00 00 00 P...o...r.......................
15720 f0 ee 09 00 0b 00 00 00 fb ee 09 00 0a 00 00 00 07 ef 09 00 13 00 00 00 12 ef 09 00 12 00 00 00 ................................
15740 26 ef 09 00 0d 00 00 00 39 ef 09 00 0d 00 00 00 47 ef 09 00 12 00 00 00 55 ef 09 00 12 00 00 00 &.......9.......G.......U.......
15760 68 ef 09 00 0c 00 00 00 7b ef 09 00 09 00 00 00 88 ef 09 00 0f 00 00 00 92 ef 09 00 0c 00 00 00 h.......{.......................
15780 a2 ef 09 00 06 00 00 00 af ef 09 00 4b 00 00 00 b6 ef 09 00 36 00 00 00 02 f0 09 00 1e 00 00 00 ............K.......6...........
157a0 39 f0 09 00 7a 00 00 00 58 f0 09 00 2f 00 00 00 d3 f0 09 00 0f 00 00 00 03 f1 09 00 0d 00 00 00 9...z...X.../...................
157c0 13 f1 09 00 24 00 00 00 21 f1 09 00 28 00 00 00 46 f1 09 00 27 00 00 00 6f f1 09 00 34 00 00 00 ....$...!...(...F...'...o...4...
157e0 97 f1 09 00 33 00 00 00 cc f1 09 00 2a 00 00 00 00 f2 09 00 0c 00 00 00 2b f2 09 00 0c 00 00 00 ....3.......*...........+.......
15800 38 f2 09 00 0d 00 00 00 45 f2 09 00 0e 00 00 00 53 f2 09 00 15 00 00 00 62 f2 09 00 11 00 00 00 8.......E.......S.......b.......
15820 78 f2 09 00 09 00 00 00 8a f2 09 00 06 00 00 00 94 f2 09 00 12 00 00 00 9b f2 09 00 0c 00 00 00 x...............................
15840 ae f2 09 00 0d 00 00 00 bb f2 09 00 0d 00 00 00 c9 f2 09 00 21 00 00 00 d7 f2 09 00 18 00 00 00 ....................!...........
15860 f9 f2 09 00 12 00 00 00 12 f3 09 00 2b 00 00 00 25 f3 09 00 18 00 00 00 51 f3 09 00 0c 00 00 00 ............+...%.......Q.......
15880 6a f3 09 00 1e 00 00 00 77 f3 09 00 22 00 00 00 96 f3 09 00 0f 00 00 00 b9 f3 09 00 0d 00 00 00 j.......w..."...................
158a0 c9 f3 09 00 0c 00 00 00 d7 f3 09 00 09 00 00 00 e4 f3 09 00 1b 00 00 00 ee f3 09 00 0d 00 00 00 ................................
158c0 0a f4 09 00 0c 00 00 00 18 f4 09 00 06 00 00 00 25 f4 09 00 74 01 00 00 2c f4 09 00 06 00 00 00 ................%...t...,.......
158e0 a1 f5 09 00 06 00 00 00 a8 f5 09 00 13 00 00 00 af f5 09 00 1c 00 00 00 c3 f5 09 00 10 00 00 00 ................................
15900 e0 f5 09 00 16 00 00 00 f1 f5 09 00 12 00 00 00 08 f6 09 00 13 00 00 00 1b f6 09 00 0f 00 00 00 ................................
15920 2f f6 09 00 33 00 00 00 3f f6 09 00 33 00 00 00 73 f6 09 00 13 00 00 00 a7 f6 09 00 27 00 00 00 /...3...?...3...s...........'...
15940 bb f6 09 00 12 00 00 00 e3 f6 09 00 09 00 00 00 f6 f6 09 00 03 00 00 00 00 f7 09 00 16 00 00 00 ................................
15960 04 f7 09 00 08 00 00 00 1b f7 09 00 19 00 00 00 24 f7 09 00 19 00 00 00 3e f7 09 00 17 00 00 00 ................$.......>.......
15980 58 f7 09 00 16 00 00 00 70 f7 09 00 67 00 00 00 87 f7 09 00 7c 00 00 00 ef f7 09 00 3b 00 00 00 X.......p...g.......|.......;...
159a0 6c f8 09 00 5a 00 00 00 a8 f8 09 00 14 00 00 00 03 f9 09 00 17 00 00 00 18 f9 09 00 0a 00 00 00 l...Z...........................
159c0 30 f9 09 00 24 00 00 00 3b f9 09 00 15 00 00 00 60 f9 09 00 18 00 00 00 76 f9 09 00 0e 00 00 00 0...$...;.......`.......v.......
159e0 8f f9 09 00 17 00 00 00 9e f9 09 00 1d 00 00 00 b6 f9 09 00 23 00 00 00 d4 f9 09 00 25 00 00 00 ....................#.......%...
15a00 f8 f9 09 00 12 00 00 00 1e fa 09 00 16 00 00 00 31 fa 09 00 17 00 00 00 48 fa 09 00 15 00 00 00 ................1.......H.......
15a20 60 fa 09 00 1e 00 00 00 76 fa 09 00 06 00 00 00 95 fa 09 00 09 00 00 00 9c fa 09 00 2d 00 00 00 `.......v...................-...
15a40 a6 fa 09 00 11 00 00 00 d4 fa 09 00 1b 00 00 00 e6 fa 09 00 18 00 00 00 02 fb 09 00 1f 00 00 00 ................................
15a60 1b fb 09 00 0f 00 00 00 3b fb 09 00 0f 00 00 00 4b fb 09 00 43 00 00 00 5b fb 09 00 1b 00 00 00 ........;.......K...C...[.......
15a80 9f fb 09 00 12 00 00 00 bb fb 09 00 24 00 00 00 ce fb 09 00 18 00 00 00 f3 fb 09 00 1d 00 00 00 ............$...................
15aa0 0c fc 09 00 22 00 00 00 2a fc 09 00 50 00 00 00 4d fc 09 00 3a 00 00 00 9e fc 09 00 40 00 00 00 ...."...*...P...M...:.......@...
15ac0 d9 fc 09 00 14 00 00 00 1a fd 09 00 0f 00 00 00 2f fd 09 00 21 00 00 00 3f fd 09 00 15 00 00 00 ................/...!...?.......
15ae0 61 fd 09 00 15 00 00 00 77 fd 09 00 15 00 00 00 8d fd 09 00 21 00 00 00 a3 fd 09 00 27 00 00 00 a.......w...........!.......'...
15b00 c5 fd 09 00 15 00 00 00 ed fd 09 00 2f 00 00 00 03 fe 09 00 1b 00 00 00 33 fe 09 00 12 00 00 00 ............/...........3.......
15b20 4f fe 09 00 27 00 00 00 62 fe 09 00 15 00 00 00 8a fe 09 00 37 00 00 00 a0 fe 09 00 1b 00 00 00 O...'...b...........7...........
15b40 d8 fe 09 00 18 00 00 00 f4 fe 09 00 24 00 00 00 0d ff 09 00 17 00 00 00 32 ff 09 00 1b 00 00 00 ............$...........2.......
15b60 4a ff 09 00 18 00 00 00 66 ff 09 00 18 00 00 00 7f ff 09 00 1e 00 00 00 98 ff 09 00 12 00 00 00 J.......f.......................
15b80 b7 ff 09 00 57 00 00 00 ca ff 09 00 12 00 00 00 22 00 0a 00 33 00 00 00 35 00 0a 00 36 00 00 00 ....W..........."...3...5...6...
15ba0 69 00 0a 00 1d 00 00 00 a0 00 0a 00 34 00 00 00 be 00 0a 00 09 00 00 00 f3 00 0a 00 26 00 00 00 i...........4...............&...
15bc0 fd 00 0a 00 69 00 00 00 24 01 0a 00 21 00 00 00 8e 01 0a 00 20 00 00 00 b0 01 0a 00 12 00 00 00 ....i...$...!...................
15be0 d1 01 0a 00 12 00 00 00 e4 01 0a 00 21 00 00 00 f7 01 0a 00 21 00 00 00 19 02 0a 00 0f 00 00 00 ............!.......!...........
15c00 3b 02 0a 00 12 00 00 00 4b 02 0a 00 18 00 00 00 5e 02 0a 00 2d 00 00 00 77 02 0a 00 18 00 00 00 ;.......K.......^...-...w.......
15c20 a5 02 0a 00 15 00 00 00 be 02 0a 00 12 00 00 00 d4 02 0a 00 2c 00 00 00 e7 02 0a 00 2c 00 00 00 ....................,.......,...
15c40 14 03 0a 00 12 00 00 00 41 03 0a 00 1e 00 00 00 54 03 0a 00 09 00 00 00 73 03 0a 00 1b 00 00 00 ........A.......T.......s.......
15c60 7d 03 0a 00 0f 00 00 00 99 03 0a 00 1b 00 00 00 a9 03 0a 00 0c 00 00 00 c5 03 0a 00 12 00 00 00 }...............................
15c80 d2 03 0a 00 12 00 00 00 e5 03 0a 00 15 00 00 00 f8 03 0a 00 06 00 00 00 0e 04 0a 00 12 00 00 00 ................................
15ca0 15 04 0a 00 12 00 00 00 28 04 0a 00 24 00 00 00 3b 04 0a 00 0f 00 00 00 60 04 0a 00 06 00 00 00 ........(...$...;.......`.......
15cc0 70 04 0a 00 0c 00 00 00 77 04 0a 00 63 00 00 00 84 04 0a 00 12 00 00 00 e8 04 0a 00 06 00 00 00 p.......w...c...................
15ce0 fb 04 0a 00 28 00 00 00 02 05 0a 00 2b 00 00 00 2b 05 0a 00 24 00 00 00 57 05 0a 00 32 00 00 00 ....(.......+...+...$...W...2...
15d00 7c 05 0a 00 36 00 00 00 af 05 0a 00 40 00 00 00 e6 05 0a 00 e2 00 00 00 27 06 0a 00 de 00 00 00 |...6.......@...........'.......
15d20 0a 07 0a 00 0c 00 00 00 e9 07 0a 00 2d 00 00 00 f6 07 0a 00 2c 00 00 00 24 08 0a 00 0a 00 00 00 ............-.......,...$.......
15d40 51 08 0a 00 09 00 00 00 5c 08 0a 00 31 00 00 00 66 08 0a 00 06 00 00 00 98 08 0a 00 78 00 00 00 Q.......\...1...f...........x...
15d60 9f 08 0a 00 d7 00 00 00 18 09 0a 00 23 00 00 00 f0 09 0a 00 f0 00 00 00 14 0a 0a 00 ba 00 00 00 ............#...................
15d80 05 0b 0a 00 39 00 00 00 c0 0b 0a 00 b1 00 00 00 fa 0b 0a 00 32 00 00 00 ac 0c 0a 00 c2 00 00 00 ....9...............2...........
15da0 df 0c 0a 00 ab 00 00 00 a2 0d 0a 00 a8 00 00 00 4e 0e 0a 00 55 00 00 00 f7 0e 0a 00 06 00 00 00 ................N...U...........
15dc0 4d 0f 0a 00 15 00 00 00 54 0f 0a 00 06 00 00 00 6a 0f 0a 00 18 00 00 00 71 0f 0a 00 19 00 00 00 M.......T.......j.......q.......
15de0 8a 0f 0a 00 19 00 00 00 a4 0f 0a 00 1c 00 00 00 be 0f 0a 00 0c 00 00 00 db 0f 0a 00 07 00 00 00 ................................
15e00 e8 0f 0a 00 06 00 00 00 f0 0f 0a 00 1a 00 00 00 f7 0f 0a 00 39 00 00 00 12 10 0a 00 06 00 00 00 ....................9...........
15e20 4c 10 0a 00 13 00 00 00 53 10 0a 00 23 00 00 00 67 10 0a 00 25 00 00 00 8b 10 0a 00 18 00 00 00 L.......S...#...g...%...........
15e40 b1 10 0a 00 18 00 00 00 ca 10 0a 00 4b 01 00 00 e3 10 0a 00 2d 00 00 00 2f 12 0a 00 09 00 00 00 ............K.......-.../.......
15e60 5d 12 0a 00 30 00 00 00 67 12 0a 00 3e 00 00 00 98 12 0a 00 3e 00 00 00 d7 12 0a 00 09 00 00 00 ]...0...g...>.......>...........
15e80 16 13 0a 00 02 00 00 00 20 13 0a 00 2a 00 00 00 23 13 0a 00 56 00 00 00 4e 13 0a 00 45 00 00 00 ............*...#...V...N...E...
15ea0 a5 13 0a 00 1e 00 00 00 eb 13 0a 00 12 00 00 00 0a 14 0a 00 06 00 00 00 1d 14 0a 00 06 00 00 00 ................................
15ec0 24 14 0a 00 07 00 00 00 2b 14 0a 00 12 00 00 00 33 14 0a 00 06 00 00 00 46 14 0a 00 2b 00 00 00 $.......+.......3.......F...+...
15ee0 4d 14 0a 00 45 00 00 00 79 14 0a 00 02 00 00 00 bf 14 0a 00 13 00 00 00 c2 14 0a 00 06 00 00 00 M...E...y.......................
15f00 d6 14 0a 00 2a 00 00 00 dd 14 0a 00 1b 00 00 00 08 15 0a 00 3b 00 00 00 24 15 0a 00 39 00 00 00 ....*...............;...$...9...
15f20 60 15 0a 00 39 00 00 00 9a 15 0a 00 33 00 00 00 d4 15 0a 00 36 00 00 00 08 16 0a 00 30 00 00 00 `...9.......3.......6.......0...
15f40 3f 16 0a 00 3c 00 00 00 70 16 0a 00 2a 00 00 00 ad 16 0a 00 24 00 00 00 d8 16 0a 00 2d 00 00 00 ?...<...p...*.......$.......-...
15f60 fd 16 0a 00 30 00 00 00 2b 17 0a 00 30 00 00 00 5c 17 0a 00 06 00 00 00 8d 17 0a 00 18 00 00 00 ....0...+...0...\...............
15f80 94 17 0a 00 1a 00 00 00 ad 17 0a 00 34 00 00 00 c8 17 0a 00 2a 00 00 00 fd 17 0a 00 25 00 00 00 ............4.......*.......%...
15fa0 28 18 0a 00 36 00 00 00 4e 18 0a 00 75 00 00 00 85 18 0a 00 25 00 00 00 fb 18 0a 00 2a 00 00 00 (...6...N...u.......%.......*...
15fc0 21 19 0a 00 2f 00 00 00 4c 19 0a 00 39 00 00 00 7c 19 0a 00 27 00 00 00 b6 19 0a 00 2d 00 00 00 !.../...L...9...|...'.......-...
15fe0 de 19 0a 00 2e 00 00 00 0c 1a 0a 00 30 00 00 00 3b 1a 0a 00 18 00 00 00 6c 1a 0a 00 29 00 00 00 ............0...;.......l...)...
16000 85 1a 0a 00 43 00 00 00 af 1a 0a 00 70 00 00 00 f3 1a 0a 00 45 00 00 00 64 1b 0a 00 07 00 00 00 ....C.......p.......E...d.......
16020 aa 1b 0a 00 11 00 00 00 b2 1b 0a 00 11 00 00 00 c4 1b 0a 00 11 00 00 00 d6 1b 0a 00 34 00 00 00 ............................4...
16040 e8 1b 0a 00 11 00 00 00 1d 1c 0a 00 17 00 00 00 2f 1c 0a 00 11 00 00 00 47 1c 0a 00 0d 00 00 00 ................/.......G.......
16060 59 1c 0a 00 10 00 00 00 67 1c 0a 00 0d 00 00 00 78 1c 0a 00 44 00 00 00 86 1c 0a 00 10 00 00 00 Y.......g.......x...D...........
16080 cb 1c 0a 00 21 00 00 00 dc 1c 0a 00 21 00 00 00 fe 1c 0a 00 80 00 00 00 20 1d 0a 00 06 00 00 00 ....!.......!...................
160a0 a1 1d 0a 00 0f 00 00 00 a8 1d 0a 00 06 00 00 00 b8 1d 0a 00 09 00 00 00 bf 1d 0a 00 53 00 00 00 ............................S...
160c0 c9 1d 0a 00 2a 00 00 00 1d 1e 0a 00 3f 00 00 00 48 1e 0a 00 06 00 00 00 88 1e 0a 00 12 00 00 00 ....*.......?...H...............
160e0 8f 1e 0a 00 0c 00 00 00 a2 1e 0a 00 06 00 00 00 af 1e 0a 00 0c 00 00 00 b6 1e 0a 00 02 01 00 00 ................................
16100 c3 1e 0a 00 06 00 00 00 c6 1f 0a 00 06 00 00 00 cd 1f 0a 00 0c 00 00 00 d4 1f 0a 00 21 00 00 00 ............................!...
16120 e1 1f 0a 00 0c 00 00 00 03 20 0a 00 03 00 00 00 10 20 0a 00 06 00 00 00 14 20 0a 00 0f 00 00 00 ................................
16140 1b 20 0a 00 06 00 00 00 2b 20 0a 00 0f 00 00 00 32 20 0a 00 12 00 00 00 42 20 0a 00 09 00 00 00 ........+.......2.......B.......
16160 55 20 0a 00 06 00 00 00 5f 20 0a 00 1e 00 00 00 66 20 0a 00 06 00 00 00 85 20 0a 00 1b 00 00 00 U......._.......f...............
16180 8c 20 0a 00 09 00 00 00 a8 20 0a 00 09 00 00 00 b2 20 0a 00 09 00 00 00 bc 20 0a 00 0f 00 00 00 ................................
161a0 c6 20 0a 00 09 00 00 00 d6 20 0a 00 09 00 00 00 e0 20 0a 00 09 00 00 00 ea 20 0a 00 04 00 00 00 ................................
161c0 f4 20 0a 00 07 00 00 00 f9 20 0a 00 0f 00 00 00 01 21 0a 00 0f 00 00 00 11 21 0a 00 0f 00 00 00 .................!.......!......
161e0 21 21 0a 00 09 00 00 00 31 21 0a 00 02 00 00 00 3b 21 0a 00 24 00 00 00 3e 21 0a 00 0d 00 00 00 !!......1!......;!..$...>!......
16200 63 21 0a 00 03 00 00 00 71 21 0a 00 06 00 00 00 75 21 0a 00 03 00 00 00 7c 21 0a 00 09 00 00 00 c!......q!......u!......|!......
16220 80 21 0a 00 3f 00 00 00 8a 21 0a 00 09 00 00 00 ca 21 0a 00 24 00 00 00 d4 21 0a 00 05 00 00 00 .!..?....!.......!..$....!......
16240 f9 21 0a 00 0b 00 00 00 ff 21 0a 00 0b 00 00 00 0b 22 0a 00 26 00 00 00 17 22 0a 00 0b 00 00 00 .!.......!......."..&...."......
16260 3e 22 0a 00 15 00 00 00 4a 22 0a 00 0f 00 00 00 60 22 0a 00 0f 00 00 00 70 22 0a 00 0c 00 00 00 >"......J"......`"......p"......
16280 80 22 0a 00 0b 00 00 00 8d 22 0a 00 0e 00 00 00 99 22 0a 00 04 00 00 00 a8 22 0a 00 03 00 00 00 ."......."......."......."......
162a0 ad 22 0a 00 0a 00 00 00 b1 22 0a 00 04 00 00 00 bc 22 0a 00 12 00 00 00 c1 22 0a 00 0a 00 00 00 ."......."......."......."......
162c0 d4 22 0a 00 12 00 00 00 df 22 0a 00 0a 00 00 00 f2 22 0a 00 0d 00 00 00 fd 22 0a 00 0f 00 00 00 ."......."......."......."......
162e0 0b 23 0a 00 3f 00 00 00 1b 23 0a 00 09 00 00 00 5b 23 0a 00 44 00 00 00 65 23 0a 00 28 00 00 00 .#..?....#......[#..D...e#..(...
16300 aa 23 0a 00 06 00 00 00 d3 23 0a 00 40 00 00 00 da 23 0a 00 12 00 00 00 1b 24 0a 00 0c 00 00 00 .#.......#..@....#.......$......
16320 2e 24 0a 00 0c 00 00 00 3b 24 0a 00 0c 00 00 00 48 24 0a 00 0c 00 00 00 55 24 0a 00 0c 00 00 00 .$......;$......H$......U$......
16340 62 24 0a 00 12 00 00 00 6f 24 0a 00 0c 00 00 00 82 24 0a 00 33 00 00 00 8f 24 0a 00 2d 00 00 00 b$......o$.......$..3....$..-...
16360 c3 24 0a 00 2e 00 00 00 f1 24 0a 00 24 00 00 00 20 25 0a 00 1a 00 00 00 45 25 0a 00 12 00 00 00 .$.......$..$....%......E%......
16380 60 25 0a 00 3c 00 00 00 73 25 0a 00 06 00 00 00 b0 25 0a 00 12 00 00 00 b7 25 0a 00 5a 00 00 00 `%..<...s%.......%.......%..Z...
163a0 ca 25 0a 00 25 00 00 00 25 26 0a 00 03 00 00 00 4b 26 0a 00 0c 00 00 00 4f 26 0a 00 12 00 00 00 .%..%...%&......K&......O&......
163c0 5c 26 0a 00 06 00 00 00 6f 26 0a 00 07 00 00 00 76 26 0a 00 09 00 00 00 7e 26 0a 00 2c 00 00 00 \&......o&......v&......~&..,...
163e0 88 26 0a 00 13 00 00 00 b5 26 0a 00 13 00 00 00 c9 26 0a 00 0c 00 00 00 dd 26 0a 00 1e 00 00 00 .&.......&.......&.......&......
16400 ea 26 0a 00 09 00 00 00 09 27 0a 00 06 00 00 00 13 27 0a 00 09 00 00 00 1a 27 0a 00 12 00 00 00 .&.......'.......'.......'......
16420 24 27 0a 00 0d 00 00 00 37 27 0a 00 0d 00 00 00 45 27 0a 00 7c 00 00 00 53 27 0a 00 88 00 00 00 $'......7'......E'..|...S'......
16440 d0 27 0a 00 10 00 00 00 59 28 0a 00 10 00 00 00 6a 28 0a 00 0c 00 00 00 7b 28 0a 00 1d 00 00 00 .'......Y(......j(......{(......
16460 88 28 0a 00 0f 00 00 00 a6 28 0a 00 55 00 00 00 b6 28 0a 00 09 00 00 00 0c 29 0a 00 46 00 00 00 .(.......(..U....(.......)..F...
16480 16 29 0a 00 06 00 00 00 5d 29 0a 00 0c 00 00 00 64 29 0a 00 15 00 00 00 71 29 0a 00 0c 00 00 00 .)......])......d)......q)......
164a0 87 29 0a 00 06 00 00 00 94 29 0a 00 21 00 00 00 9b 29 0a 00 1e 00 00 00 bd 29 0a 00 21 00 00 00 .).......)..!....).......)..!...
164c0 dc 29 0a 00 24 00 00 00 fe 29 0a 00 1c 00 00 00 23 2a 0a 00 16 00 00 00 40 2a 0a 00 07 00 00 00 .)..$....)......#*......@*......
164e0 57 2a 0a 00 36 00 00 00 5f 2a 0a 00 2d 00 00 00 96 2a 0a 00 22 00 00 00 c4 2a 0a 00 30 00 00 00 W*..6..._*..-....*.."....*..0...
16500 e7 2a 0a 00 21 00 00 00 18 2b 0a 00 8f 00 00 00 3a 2b 0a 00 5a 00 00 00 ca 2b 0a 00 f6 00 00 00 .*..!....+......:+..Z....+......
16520 25 2c 0a 00 a8 00 00 00 1c 2d 0a 00 74 00 00 00 c5 2d 0a 00 39 00 00 00 3a 2e 0a 00 88 00 00 00 %,.......-..t....-..9...:.......
16540 74 2e 0a 00 1b 00 00 00 fd 2e 0a 00 06 00 00 00 19 2f 0a 00 1b 00 00 00 20 2f 0a 00 06 00 00 00 t................/......./......
16560 3c 2f 0a 00 0c 00 00 00 43 2f 0a 00 18 00 00 00 50 2f 0a 00 18 00 00 00 69 2f 0a 00 0e 00 00 00 </......C/......P/......i/......
16580 82 2f 0a 00 0c 00 00 00 91 2f 0a 00 2a 00 00 00 9e 2f 0a 00 2d 00 00 00 c9 2f 0a 00 15 00 00 00 ./......./..*..../..-..../......
165a0 f7 2f 0a 00 18 00 00 00 0d 30 0a 00 1b 00 00 00 26 30 0a 00 09 00 00 00 42 30 0a 00 06 00 00 00 ./.......0......&0......B0......
165c0 4c 30 0a 00 0c 00 00 00 53 30 0a 00 12 00 00 00 60 30 0a 00 0c 00 00 00 73 30 0a 00 16 00 00 00 L0......S0......`0......s0......
165e0 80 30 0a 00 12 00 00 00 97 30 0a 00 1b 00 00 00 aa 30 0a 00 0f 00 00 00 c6 30 0a 00 0c 00 00 00 .0.......0.......0.......0......
16600 d6 30 0a 00 0c 00 00 00 e3 30 0a 00 39 00 00 00 f0 30 0a 00 14 00 00 00 2a 31 0a 00 12 00 00 00 .0.......0..9....0......*1......
16620 3f 31 0a 00 19 00 00 00 52 31 0a 00 19 00 00 00 6c 31 0a 00 24 00 00 00 86 31 0a 00 0d 00 00 00 ?1......R1......l1..$....1......
16640 ab 31 0a 00 3c 00 00 00 b9 31 0a 00 43 00 00 00 f6 31 0a 00 0c 00 00 00 3a 32 0a 00 46 00 00 00 .1..<....1..C....1......:2..F...
16660 47 32 0a 00 06 00 00 00 8e 32 0a 00 2d 00 00 00 95 32 0a 00 05 00 00 00 c3 32 0a 00 06 00 00 00 G2.......2..-....2.......2......
16680 c9 32 0a 00 12 00 00 00 d0 32 0a 00 41 00 00 00 e3 32 0a 00 3f 00 00 00 25 33 0a 00 70 00 00 00 .2.......2..A....2..?...%3..p...
166a0 65 33 0a 00 52 00 00 00 d6 33 0a 00 4c 00 00 00 29 34 0a 00 1e 00 00 00 76 34 0a 00 1b 00 00 00 e3..R....3..L...)4......v4......
166c0 95 34 0a 00 1f 00 00 00 b1 34 0a 00 18 00 00 00 d1 34 0a 00 48 00 00 00 ea 34 0a 00 2b 00 00 00 .4.......4.......4..H....4..+...
166e0 33 35 0a 00 30 00 00 00 5f 35 0a 00 33 00 00 00 90 35 0a 00 2e 00 00 00 c4 35 0a 00 2c 00 00 00 35..0..._5..3....5.......5..,...
16700 f3 35 0a 00 3d 00 00 00 20 36 0a 00 3e 00 00 00 5e 36 0a 00 23 00 00 00 9d 36 0a 00 1e 00 00 00 .5..=....6..>...^6..#....6......
16720 c1 36 0a 00 39 00 00 00 e0 36 0a 00 27 00 00 00 1a 37 0a 00 27 00 00 00 42 37 0a 00 25 00 00 00 .6..9....6..'....7..'...B7..%...
16740 6a 37 0a 00 15 00 00 00 90 37 0a 00 5a 00 00 00 a6 37 0a 00 24 00 00 00 01 38 0a 00 21 00 00 00 j7.......7..Z....7..$....8..!...
16760 26 38 0a 00 1e 00 00 00 48 38 0a 00 24 00 00 00 67 38 0a 00 21 00 00 00 8c 38 0a 00 51 00 00 00 &8......H8..$...g8..!....8..Q...
16780 ae 38 0a 00 1e 00 00 00 00 39 0a 00 1e 00 00 00 1f 39 0a 00 20 00 00 00 3e 39 0a 00 29 00 00 00 .8.......9.......9......>9..)...
167a0 5f 39 0a 00 25 00 00 00 89 39 0a 00 2a 00 00 00 af 39 0a 00 26 00 00 00 da 39 0a 00 1e 00 00 00 _9..%....9..*....9..&....9......
167c0 01 3a 0a 00 1e 00 00 00 20 3a 0a 00 12 00 00 00 3f 3a 0a 00 06 00 00 00 52 3a 0a 00 0c 00 00 00 .:.......:......?:......R:......
167e0 59 3a 0a 00 09 00 00 00 66 3a 0a 00 0f 00 00 00 70 3a 0a 00 0f 00 00 00 80 3a 0a 00 0c 00 00 00 Y:......f:......p:.......:......
16800 90 3a 0a 00 0f 00 00 00 9d 3a 0a 00 0f 00 00 00 ad 3a 0a 00 0f 00 00 00 bd 3a 0a 00 09 00 00 00 .:.......:.......:.......:......
16820 cd 3a 0a 00 06 00 00 00 d7 3a 0a 00 25 00 00 00 de 3a 0a 00 18 00 00 00 04 3b 0a 00 0c 00 00 00 .:.......:..%....:.......;......
16840 1d 3b 0a 00 0f 00 00 00 2a 3b 0a 00 33 00 00 00 3a 3b 0a 00 cf 00 00 00 6e 3b 0a 00 0a 00 00 00 .;......*;..3...:;......n;......
16860 3e 3c 0a 00 21 00 00 00 49 3c 0a 00 09 00 00 00 6b 3c 0a 00 12 00 00 00 75 3c 0a 00 06 00 00 00 ><..!...I<......k<......u<......
16880 88 3c 0a 00 c4 00 00 00 8f 3c 0a 00 c6 00 00 00 54 3d 0a 00 9c 00 00 00 1b 3e 0a 00 0c 00 00 00 .<.......<......T=.......>......
168a0 b8 3e 0a 00 0c 00 00 00 c5 3e 0a 00 0c 00 00 00 d2 3e 0a 00 0f 00 00 00 df 3e 0a 00 24 00 00 00 .>.......>.......>.......>..$...
168c0 ef 3e 0a 00 0f 00 00 00 14 3f 0a 00 18 00 00 00 24 3f 0a 00 06 00 00 00 3d 3f 0a 00 43 00 00 00 .>.......?......$?......=?..C...
168e0 44 3f 0a 00 0a 00 00 00 88 3f 0a 00 14 00 00 00 93 3f 0a 00 2a 00 00 00 a8 3f 0a 00 26 00 00 00 D?.......?.......?..*....?..&...
16900 d3 3f 0a 00 15 00 00 00 fa 3f 0a 00 0c 00 00 00 10 40 0a 00 0c 00 00 00 1d 40 0a 00 37 00 00 00 .?.......?.......@.......@..7...
16920 2a 40 0a 00 12 00 00 00 62 40 0a 00 12 00 00 00 75 40 0a 00 36 00 00 00 88 40 0a 00 39 00 00 00 *@......b@......u@..6....@..9...
16940 bf 40 0a 00 12 00 00 00 f9 40 0a 00 0c 00 00 00 0c 41 0a 00 1e 00 00 00 19 41 0a 00 27 00 00 00 .@.......@.......A.......A..'...
16960 38 41 0a 00 3f 00 00 00 60 41 0a 00 06 00 00 00 a0 41 0a 00 15 00 00 00 a7 41 0a 00 33 00 00 00 8A..?...`A.......A.......A..3...
16980 bd 41 0a 00 3d 00 00 00 f1 41 0a 00 42 00 00 00 2f 42 0a 00 9e 00 00 00 72 42 0a 00 71 00 00 00 .A..=....A..B.../B......rB..q...
169a0 11 43 0a 00 09 00 00 00 83 43 0a 00 13 00 00 00 8d 43 0a 00 0c 00 00 00 a1 43 0a 00 0c 00 00 00 .C.......C.......C.......C......
169c0 ae 43 0a 00 15 00 00 00 bb 43 0a 00 14 00 00 00 d1 43 0a 00 14 00 00 00 e6 43 0a 00 15 00 00 00 .C.......C.......C.......C......
169e0 fb 43 0a 00 13 00 00 00 11 44 0a 00 1c 00 00 00 25 44 0a 00 23 00 00 00 42 44 0a 00 09 00 00 00 .C.......D......%D..#...BD......
16a00 66 44 0a 00 42 00 00 00 70 44 0a 00 2b 00 00 00 b3 44 0a 00 29 00 00 00 df 44 0a 00 0d 00 00 00 fD..B...pD..+....D..)....D......
16a20 09 45 0a 00 4e 00 00 00 17 45 0a 00 14 00 00 00 66 45 0a 00 1a 00 00 00 7b 45 0a 00 0c 00 00 00 .E..N....E......fE......{E......
16a40 96 45 0a 00 0c 00 00 00 a3 45 0a 00 06 00 00 00 b0 45 0a 00 4d 00 00 00 b7 45 0a 00 12 00 00 00 .E.......E.......E..M....E......
16a60 05 46 0a 00 2a 00 00 00 18 46 0a 00 0f 00 00 00 43 46 0a 00 06 00 00 00 53 46 0a 00 06 00 00 00 .F..*....F......CF......SF......
16a80 5a 46 0a 00 0c 00 00 00 61 46 0a 00 06 00 00 00 6e 46 0a 00 0e 00 00 00 75 46 0a 00 0c 00 00 00 ZF......aF......nF......uF......
16aa0 84 46 0a 00 4d 00 00 00 91 46 0a 00 4d 00 00 00 df 46 0a 00 0c 00 00 00 2d 47 0a 00 49 00 00 00 .F..M....F..M....F......-G..I...
16ac0 3a 47 0a 00 15 00 00 00 84 47 0a 00 0c 00 00 00 9a 47 0a 00 1b 00 00 00 a7 47 0a 00 0d 00 00 00 :G.......G.......G.......G......
16ae0 c3 47 0a 00 06 00 00 00 d1 47 0a 00 24 00 00 00 d8 47 0a 00 45 00 00 00 fd 47 0a 00 26 00 00 00 .G.......G..$....G..E....G..&...
16b00 43 48 0a 00 1e 00 00 00 6a 48 0a 00 2a 00 00 00 89 48 0a 00 4f 00 00 00 b4 48 0a 00 1b 00 00 00 CH......jH..*....H..O....H......
16b20 04 49 0a 00 20 00 00 00 20 49 0a 00 22 00 00 00 41 49 0a 00 1b 00 00 00 64 49 0a 00 24 00 00 00 .I.......I.."...AI......dI..$...
16b40 80 49 0a 00 43 00 00 00 a5 49 0a 00 09 00 00 00 e9 49 0a 00 51 00 00 00 f3 49 0a 00 09 00 00 00 .I..C....I.......I..Q....I......
16b60 45 4a 0a 00 8c 00 00 00 4f 4a 0a 00 0c 00 00 00 dc 4a 0a 00 0c 00 00 00 e9 4a 0a 00 0d 00 00 00 EJ......OJ.......J.......J......
16b80 f6 4a 0a 00 0c 00 00 00 04 4b 0a 00 0c 00 00 00 11 4b 0a 00 30 00 00 00 1e 4b 0a 00 0f 00 00 00 .J.......K.......K..0....K......
16ba0 4f 4b 0a 00 16 00 00 00 5f 4b 0a 00 27 00 00 00 76 4b 0a 00 0c 00 00 00 9e 4b 0a 00 3d 00 00 00 OK......_K..'...vK.......K..=...
16bc0 ab 4b 0a 00 0c 00 00 00 e9 4b 0a 00 06 00 00 00 f6 4b 0a 00 06 00 00 00 fd 4b 0a 00 3c 00 00 00 .K.......K.......K.......K..<...
16be0 04 4c 0a 00 a1 00 00 00 41 4c 0a 00 0b 00 00 00 e3 4c 0a 00 10 00 00 00 ef 4c 0a 00 0e 00 00 00 .L......AL.......L.......L......
16c00 00 4d 0a 00 40 00 00 00 0f 4d 0a 00 13 00 00 00 50 4d 0a 00 34 00 00 00 64 4d 0a 00 0d 00 00 00 .M..@....M......PM..4...dM......
16c20 99 4d 0a 00 05 00 00 00 a7 4d 0a 00 18 00 00 00 ad 4d 0a 00 15 00 00 00 c6 4d 0a 00 06 00 00 00 .M.......M.......M.......M......
16c40 dc 4d 0a 00 06 00 00 00 e3 4d 0a 00 06 00 00 00 ea 4d 0a 00 18 00 00 00 f1 4d 0a 00 0c 00 00 00 .M.......M.......M.......M......
16c60 0a 4e 0a 00 0c 00 00 00 17 4e 0a 00 06 00 00 00 24 4e 0a 00 0c 00 00 00 2b 4e 0a 00 0c 00 00 00 .N.......N......$N......+N......
16c80 38 4e 0a 00 2b 00 00 00 45 4e 0a 00 1e 00 00 00 71 4e 0a 00 1b 00 00 00 90 4e 0a 00 18 00 00 00 8N..+...EN......qN.......N......
16ca0 ac 4e 0a 00 21 00 00 00 c5 4e 0a 00 12 00 00 00 e7 4e 0a 00 13 00 00 00 fa 4e 0a 00 0c 00 00 00 .N..!....N.......N.......N......
16cc0 0e 4f 0a 00 06 00 00 00 1b 4f 0a 00 08 00 00 00 22 4f 0a 00 08 00 00 00 2b 4f 0a 00 06 00 00 00 .O.......O......"O......+O......
16ce0 34 4f 0a 00 14 00 00 00 3b 4f 0a 00 15 00 00 00 50 4f 0a 00 12 00 00 00 66 4f 0a 00 0d 00 00 00 4O......;O......PO......fO......
16d00 79 4f 0a 00 17 00 00 00 87 4f 0a 00 16 00 00 00 9f 4f 0a 00 13 00 00 00 b6 4f 0a 00 0c 00 00 00 yO.......O.......O.......O......
16d20 ca 4f 0a 00 0c 00 00 00 d7 4f 0a 00 16 00 00 00 e4 4f 0a 00 1b 00 00 00 fb 4f 0a 00 2d 00 00 00 .O.......O.......O.......O..-...
16d40 17 50 0a 00 3a 00 00 00 45 50 0a 00 11 00 00 00 80 50 0a 00 33 00 00 00 92 50 0a 00 18 00 00 00 .P..:...EP.......P..3....P......
16d60 c6 50 0a 00 17 00 00 00 df 50 0a 00 16 00 00 00 f7 50 0a 00 13 00 00 00 0e 51 0a 00 43 00 00 00 .P.......P.......P.......Q..C...
16d80 22 51 0a 00 11 00 00 00 66 51 0a 00 27 00 00 00 78 51 0a 00 2a 00 00 00 a0 51 0a 00 37 00 00 00 "Q......fQ..'...xQ..*....Q..7...
16da0 cb 51 0a 00 2a 00 00 00 03 52 0a 00 10 00 00 00 2e 52 0a 00 0e 00 00 00 3f 52 0a 00 12 00 00 00 .Q..*....R.......R......?R......
16dc0 4e 52 0a 00 12 00 00 00 61 52 0a 00 0b 00 00 00 74 52 0a 00 b0 00 00 00 80 52 0a 00 11 00 00 00 NR......aR......tR.......R......
16de0 31 53 0a 00 03 00 00 00 43 53 0a 00 0a 00 00 00 47 53 0a 00 25 00 00 00 52 53 0a 00 20 00 00 00 1S......CS......GS..%...RS......
16e00 78 53 0a 00 09 00 00 00 99 53 0a 00 2d 00 00 00 a3 53 0a 00 2f 00 00 00 d1 53 0a 00 2a 00 00 00 xS.......S..-....S../....S..*...
16e20 01 54 0a 00 03 00 00 00 2c 54 0a 00 04 00 00 00 30 54 0a 00 08 00 00 00 35 54 0a 00 0b 00 00 00 .T......,T......0T......5T......
16e40 3e 54 0a 00 0c 00 00 00 4a 54 0a 00 05 00 00 00 57 54 0a 00 0c 00 00 00 5d 54 0a 00 06 00 00 00 >T......JT......WT......]T......
16e60 6a 54 0a 00 18 00 00 00 71 54 0a 00 38 00 00 00 8a 54 0a 00 4d 00 00 00 c3 54 0a 00 4a 00 00 00 jT......qT..8....T..M....T..J...
16e80 11 55 0a 00 2d 00 00 00 5c 55 0a 00 0c 00 00 00 8a 55 0a 00 0c 00 00 00 97 55 0a 00 36 00 00 00 .U..-...\U.......U.......U..6...
16ea0 a4 55 0a 00 1d 00 00 00 db 55 0a 00 97 00 00 00 f9 55 0a 00 06 00 00 00 91 56 0a 00 06 00 00 00 .U.......U.......U.......V......
16ec0 98 56 0a 00 0c 00 00 00 9f 56 0a 00 06 00 00 00 ac 56 0a 00 21 00 00 00 b3 56 0a 00 0f 00 00 00 .V.......V.......V..!....V......
16ee0 d5 56 0a 00 15 00 00 00 e5 56 0a 00 0d 00 00 00 fb 56 0a 00 06 00 00 00 09 57 0a 00 0f 00 00 00 .V.......V.......V.......W......
16f00 10 57 0a 00 07 00 00 00 20 57 0a 00 06 00 00 00 28 57 0a 00 28 00 00 00 2f 57 0a 00 0c 00 00 00 .W.......W......(W..(.../W......
16f20 58 57 0a 00 0c 00 00 00 65 57 0a 00 1b 00 00 00 72 57 0a 00 33 00 00 00 8e 57 0a 00 12 00 00 00 XW......eW......rW..3....W......
16f40 c2 57 0a 00 36 00 00 00 d5 57 0a 00 06 00 00 00 0c 58 0a 00 15 00 00 00 13 58 0a 00 15 00 00 00 .W..6....W.......X.......X......
16f60 29 58 0a 00 0c 00 00 00 3f 58 0a 00 12 00 00 00 4c 58 0a 00 0c 00 00 00 5f 58 0a 00 57 00 00 00 )X......?X......LX......_X..W...
16f80 6c 58 0a 00 2b 00 00 00 c4 58 0a 00 2d 00 00 00 f0 58 0a 00 1e 00 00 00 1e 59 0a 00 15 00 00 00 lX..+....X..-....X.......Y......
16fa0 3d 59 0a 00 0c 00 00 00 53 59 0a 00 08 00 00 00 60 59 0a 00 10 00 00 00 69 59 0a 00 11 00 00 00 =Y......SY......`Y......iY......
16fc0 7a 59 0a 00 21 00 00 00 8c 59 0a 00 15 00 00 00 ae 59 0a 00 1e 00 00 00 c4 59 0a 00 15 00 00 00 zY..!....Y.......Y.......Y......
16fe0 e3 59 0a 00 08 00 00 00 f9 59 0a 00 0c 00 00 00 02 5a 0a 00 06 00 00 00 0f 5a 0a 00 0c 00 00 00 .Y.......Y.......Z.......Z......
17000 16 5a 0a 00 0c 00 00 00 23 5a 0a 00 06 00 00 00 30 5a 0a 00 0f 00 00 00 37 5a 0a 00 0f 00 00 00 .Z......#Z......0Z......7Z......
17020 47 5a 0a 00 24 00 00 00 57 5a 0a 00 22 00 00 00 7c 5a 0a 00 29 00 00 00 9f 5a 0a 00 28 00 00 00 GZ..$...WZ.."...|Z..)....Z..(...
17040 c9 5a 0a 00 0c 00 00 00 f2 5a 0a 00 15 00 00 00 ff 5a 0a 00 0c 00 00 00 15 5b 0a 00 09 00 00 00 .Z.......Z.......Z.......[......
17060 22 5b 0a 00 0c 00 00 00 2c 5b 0a 00 12 00 00 00 39 5b 0a 00 14 00 00 00 4c 5b 0a 00 21 00 00 00 "[......,[......9[......L[..!...
17080 61 5b 0a 00 2a 00 00 00 83 5b 0a 00 3a 00 00 00 ae 5b 0a 00 38 00 00 00 e9 5b 0a 00 06 00 00 00 a[..*....[..:....[..8....[......
170a0 22 5c 0a 00 0c 00 00 00 29 5c 0a 00 23 00 00 00 36 5c 0a 00 12 00 00 00 5a 5c 0a 00 0c 00 00 00 "\......)\..#...6\......Z\......
170c0 6d 5c 0a 00 0c 00 00 00 7a 5c 0a 00 0c 00 00 00 87 5c 0a 00 12 00 00 00 94 5c 0a 00 06 00 00 00 m\......z\.......\.......\......
170e0 a7 5c 0a 00 0f 00 00 00 ae 5c 0a 00 0c 00 00 00 be 5c 0a 00 0f 00 00 00 cb 5c 0a 00 0c 00 00 00 .\.......\.......\.......\......
17100 db 5c 0a 00 be 00 00 00 e8 5c 0a 00 07 00 00 00 a7 5d 0a 00 1b 00 00 00 af 5d 0a 00 29 00 00 00 .\.......\.......].......]..)...
17120 cb 5d 0a 00 1e 00 00 00 f5 5d 0a 00 18 00 00 00 14 5e 0a 00 18 00 00 00 2d 5e 0a 00 0c 00 00 00 .].......].......^......-^......
17140 46 5e 0a 00 0d 00 00 00 53 5e 0a 00 08 00 00 00 61 5e 0a 00 08 00 00 00 6a 5e 0a 00 0f 00 00 00 F^......S^......a^......j^......
17160 73 5e 0a 00 18 00 00 00 83 5e 0a 00 0d 00 00 00 9c 5e 0a 00 18 00 00 00 aa 5e 0a 00 12 00 00 00 s^.......^.......^.......^......
17180 c3 5e 0a 00 15 00 00 00 d6 5e 0a 00 0d 00 00 00 ec 5e 0a 00 15 00 00 00 fa 5e 0a 00 13 00 00 00 .^.......^.......^.......^......
171a0 10 5f 0a 00 13 00 00 00 24 5f 0a 00 0c 00 00 00 38 5f 0a 00 15 00 00 00 45 5f 0a 00 1a 00 00 00 ._......$_......8_......E_......
171c0 5b 5f 0a 00 12 00 00 00 76 5f 0a 00 0f 00 00 00 89 5f 0a 00 09 00 00 00 99 5f 0a 00 07 00 00 00 [_......v_......._......._......
171e0 a3 5f 0a 00 0c 00 00 00 ab 5f 0a 00 2f 00 00 00 b8 5f 0a 00 35 00 00 00 e8 5f 0a 00 24 00 00 00 ._......._../...._..5...._..$...
17200 1e 60 0a 00 1b 00 00 00 43 60 0a 00 1b 00 00 00 5f 60 0a 00 0f 00 00 00 7b 60 0a 00 1b 00 00 00 .`......C`......_`......{`......
17220 8b 60 0a 00 15 00 00 00 a7 60 0a 00 43 00 00 00 bd 60 0a 00 0f 00 00 00 01 61 0a 00 15 00 00 00 .`.......`..C....`.......a......
17240 11 61 0a 00 3b 00 00 00 27 61 0a 00 18 00 00 00 63 61 0a 00 18 00 00 00 7c 61 0a 00 10 00 00 00 .a..;...'a......ca......|a......
17260 95 61 0a 00 3e 00 00 00 a6 61 0a 00 06 00 00 00 e5 61 0a 00 4c 00 00 00 ec 61 0a 00 a5 00 00 00 .a..>....a.......a..L....a......
17280 39 62 0a 00 0f 00 00 00 df 62 0a 00 0c 00 00 00 ef 62 0a 00 2d 00 00 00 fc 62 0a 00 13 00 00 00 9b.......b.......b..-....b......
172a0 2a 63 0a 00 0c 00 00 00 3e 63 0a 00 0f 00 00 00 4b 63 0a 00 09 00 00 00 5b 63 0a 00 0c 00 00 00 *c......>c......Kc......[c......
172c0 65 63 0a 00 35 00 00 00 72 63 0a 00 de 00 00 00 a8 63 0a 00 49 00 00 00 87 64 0a 00 a9 00 00 00 ec..5...rc.......c..I....d......
172e0 d1 64 0a 00 0c 00 00 00 7b 65 0a 00 51 00 00 00 88 65 0a 00 0c 00 00 00 da 65 0a 00 21 00 00 00 .d......{e..Q....e.......e..!...
17300 e7 65 0a 00 6e 00 00 00 09 66 0a 00 a4 00 00 00 78 66 0a 00 0e 01 00 00 1d 67 0a 00 07 00 00 00 .e..n....f......xf.......g......
17320 2c 68 0a 00 16 00 00 00 34 68 0a 00 14 00 00 00 4b 68 0a 00 12 00 00 00 60 68 0a 00 0c 00 00 00 ,h......4h......Kh......`h......
17340 73 68 0a 00 19 00 00 00 80 68 0a 00 1b 00 00 00 9a 68 0a 00 20 00 00 00 b6 68 0a 00 21 00 00 00 sh.......h.......h.......h..!...
17360 d7 68 0a 00 18 00 00 00 f9 68 0a 00 0c 00 00 00 12 69 0a 00 18 00 00 00 1f 69 0a 00 18 00 00 00 .h.......h.......i.......i......
17380 38 69 0a 00 0f 00 00 00 51 69 0a 00 b6 00 00 00 61 69 0a 00 1a 02 00 00 18 6a 0a 00 54 00 00 00 8i......Qi......ai.......j..T...
173a0 33 6c 0a 00 06 00 00 00 88 6c 0a 00 17 00 00 00 8f 6c 0a 00 0c 00 00 00 a7 6c 0a 00 0c 00 00 00 3l.......l.......l.......l......
173c0 b4 6c 0a 00 14 00 00 00 c1 6c 0a 00 0c 00 00 00 d6 6c 0a 00 0c 00 00 00 e3 6c 0a 00 12 00 00 00 .l.......l.......l.......l......
173e0 f0 6c 0a 00 09 00 00 00 03 6d 0a 00 2a 00 00 00 0d 6d 0a 00 40 00 00 00 38 6d 0a 00 12 00 00 00 .l.......m..*....m..@...8m......
17400 79 6d 0a 00 0c 00 00 00 8c 6d 0a 00 06 00 00 00 99 6d 0a 00 0c 00 00 00 a0 6d 0a 00 12 00 00 00 ym.......m.......m.......m......
17420 ad 6d 0a 00 06 00 00 00 c0 6d 0a 00 34 00 00 00 c7 6d 0a 00 34 00 00 00 fc 6d 0a 00 29 00 00 00 .m.......m..4....m..4....m..)...
17440 31 6e 0a 00 1c 00 00 00 5b 6e 0a 00 24 00 00 00 78 6e 0a 00 06 00 00 00 9d 6e 0a 00 12 00 00 00 1n......[n..$...xn.......n......
17460 a4 6e 0a 00 12 00 00 00 b7 6e 0a 00 12 00 00 00 ca 6e 0a 00 0f 00 00 00 dd 6e 0a 00 12 00 00 00 .n.......n.......n.......n......
17480 ed 6e 0a 00 06 00 00 00 00 6f 0a 00 15 00 00 00 07 6f 0a 00 06 00 00 00 1d 6f 0a 00 12 00 00 00 .n.......o.......o.......o......
174a0 24 6f 0a 00 12 00 00 00 37 6f 0a 00 0f 00 00 00 4a 6f 0a 00 0c 00 00 00 5a 6f 0a 00 0d 00 00 00 $o......7o......Jo......Zo......
174c0 67 6f 0a 00 0d 00 00 00 75 6f 0a 00 09 00 00 00 83 6f 0a 00 0a 00 00 00 8d 6f 0a 00 04 00 00 00 go......uo.......o.......o......
174e0 98 6f 0a 00 03 00 00 00 9d 6f 0a 00 06 00 00 00 a1 6f 0a 00 14 00 00 00 a8 6f 0a 00 20 00 00 00 .o.......o.......o.......o......
17500 bd 6f 0a 00 06 00 00 00 de 6f 0a 00 0a 00 00 00 e5 6f 0a 00 0a 00 00 00 f0 6f 0a 00 0c 00 00 00 .o.......o.......o.......o......
17520 fb 6f 0a 00 1c 00 00 00 08 70 0a 00 28 00 00 00 25 70 0a 00 71 00 00 00 4e 70 0a 00 17 00 00 00 .o.......p..(...%p..q...Np......
17540 c0 70 0a 00 4f 00 00 00 d8 70 0a 00 09 00 00 00 28 71 0a 00 1b 00 00 00 32 71 0a 00 0f 00 00 00 .p..O....p......(q......2q......
17560 4e 71 0a 00 0c 00 00 00 5e 71 0a 00 31 00 00 00 6b 71 0a 00 0f 00 00 00 9d 71 0a 00 15 00 00 00 Nq......^q..1...kq.......q......
17580 ad 71 0a 00 38 00 00 00 c3 71 0a 00 15 00 00 00 fc 71 0a 00 0f 00 00 00 12 72 0a 00 0c 00 00 00 .q..8....q.......q.......r......
175a0 22 72 0a 00 0c 00 00 00 2f 72 0a 00 30 00 00 00 3c 72 0a 00 09 00 00 00 6d 72 0a 00 06 00 00 00 "r....../r..0...<r......mr......
175c0 77 72 0a 00 0f 00 00 00 7e 72 0a 00 0c 00 00 00 8e 72 0a 00 06 00 00 00 9b 72 0a 00 09 00 00 00 wr......~r.......r.......r......
175e0 a2 72 0a 00 0c 00 00 00 ac 72 0a 00 0c 00 00 00 b9 72 0a 00 18 00 00 00 c6 72 0a 00 08 00 00 00 .r.......r.......r.......r......
17600 df 72 0a 00 0c 00 00 00 e8 72 0a 00 27 00 00 00 f5 72 0a 00 7e 00 00 00 1d 73 0a 00 31 00 00 00 .r.......r..'....r..~....s..1...
17620 9c 73 0a 00 88 00 00 00 ce 73 0a 00 06 00 00 00 57 74 0a 00 21 00 00 00 5e 74 0a 00 0c 00 00 00 .s.......s......Wt..!...^t......
17640 80 74 0a 00 14 00 00 00 8d 74 0a 00 10 00 00 00 a2 74 0a 00 06 00 00 00 b3 74 0a 00 0b 00 00 00 .t.......t.......t.......t......
17660 ba 74 0a 00 0b 00 00 00 c6 74 0a 00 27 00 00 00 d2 74 0a 00 0c 00 00 00 fa 74 0a 00 04 00 00 00 .t.......t..'....t.......t......
17680 07 75 0a 00 05 00 00 00 0c 75 0a 00 40 00 00 00 12 75 0a 00 2e 00 00 00 53 75 0a 00 07 00 00 00 .u.......u..@....u......Su......
176a0 82 75 0a 00 0e 00 00 00 8a 75 0a 00 06 00 00 00 99 75 0a 00 26 00 00 00 a0 75 0a 00 0a 00 00 00 .u.......u.......u..&....u......
176c0 c7 75 0a 00 19 00 00 00 d2 75 0a 00 22 00 00 00 ec 75 0a 00 0a 00 00 00 0f 76 0a 00 10 00 00 00 .u.......u.."....u.......v......
176e0 1a 76 0a 00 0a 00 00 00 2b 76 0a 00 0d 00 00 00 36 76 0a 00 0d 00 00 00 44 76 0a 00 0a 00 00 00 .v......+v......6v......Dv......
17700 52 76 0a 00 10 00 00 00 5d 76 0a 00 13 00 00 00 6e 76 0a 00 10 00 00 00 82 76 0a 00 0e 00 00 00 Rv......]v......nv.......v......
17720 93 76 0a 00 04 00 00 00 a2 76 0a 00 03 00 00 00 a7 76 0a 00 0a 00 00 00 ab 76 0a 00 04 00 00 00 .v.......v.......v.......v......
17740 b6 76 0a 00 10 00 00 00 bb 76 0a 00 09 00 00 00 cc 76 0a 00 46 00 00 00 d6 76 0a 00 0d 00 00 00 .v.......v.......v..F....v......
17760 1d 77 0a 00 15 00 00 00 2b 77 0a 00 09 00 00 00 41 77 0a 00 06 00 00 00 4b 77 0a 00 0c 00 00 00 .w......+w......Aw......Kw......
17780 52 77 0a 00 0f 00 00 00 5f 77 0a 00 15 00 00 00 6f 77 0a 00 0f 00 00 00 85 77 0a 00 13 00 00 00 Rw......_w......ow.......w......
177a0 95 77 0a 00 13 00 00 00 a9 77 0a 00 54 00 00 00 bd 77 0a 00 18 00 00 00 12 78 0a 00 12 00 00 00 .w.......w..T....w.......x......
177c0 2b 78 0a 00 12 00 00 00 3e 78 0a 00 0c 00 00 00 51 78 0a 00 2a 00 00 00 5e 78 0a 00 2a 00 00 00 +x......>x......Qx..*...^x..*...
177e0 89 78 0a 00 26 00 00 00 b4 78 0a 00 1d 00 00 00 db 78 0a 00 22 00 00 00 f9 78 0a 00 22 00 00 00 .x..&....x.......x.."....x.."...
17800 1c 79 0a 00 2d 00 00 00 3f 79 0a 00 27 00 00 00 6d 79 0a 00 28 00 00 00 95 79 0a 00 39 00 00 00 .y..-...?y..'...my..(....y..9...
17820 be 79 0a 00 2c 00 00 00 f8 79 0a 00 30 00 00 00 25 7a 0a 00 39 00 00 00 56 7a 0a 00 2d 00 00 00 .y..,....y..0...%z..9...Vz..-...
17840 90 7a 0a 00 26 00 00 00 be 7a 0a 00 1e 00 00 00 e5 7a 0a 00 1e 00 00 00 04 7b 0a 00 1e 00 00 00 .z..&....z.......z.......{......
17860 23 7b 0a 00 39 00 00 00 42 7b 0a 00 1b 00 00 00 7c 7b 0a 00 0f 00 00 00 98 7b 0a 00 15 00 00 00 #{..9...B{......|{.......{......
17880 a8 7b 0a 00 1e 00 00 00 be 7b 0a 00 1e 00 00 00 dd 7b 0a 00 09 00 00 00 fc 7b 0a 00 0f 00 00 00 .{.......{.......{.......{......
178a0 06 7c 0a 00 0f 00 00 00 16 7c 0a 00 21 00 00 00 26 7c 0a 00 1e 00 00 00 48 7c 0a 00 1e 00 00 00 .|.......|..!...&|......H|......
178c0 67 7c 0a 00 1e 00 00 00 86 7c 0a 00 0c 00 00 00 a5 7c 0a 00 0c 00 00 00 b2 7c 0a 00 0c 00 00 00 g|.......|.......|.......|......
178e0 bf 7c 0a 00 0c 00 00 00 cc 7c 0a 00 18 00 00 00 d9 7c 0a 00 0c 00 00 00 f2 7c 0a 00 48 00 00 00 .|.......|.......|.......|..H...
17900 ff 7c 0a 00 09 00 00 00 48 7d 0a 00 06 00 00 00 52 7d 0a 00 0f 00 00 00 59 7d 0a 00 06 00 00 00 .|......H}......R}......Y}......
17920 69 7d 0a 00 0c 00 00 00 70 7d 0a 00 16 00 00 00 7d 7d 0a 00 0d 00 00 00 94 7d 0a 00 09 00 00 00 i}......p}......}}.......}......
17940 a2 7d 0a 00 4c 00 00 00 ac 7d 0a 00 35 00 00 00 f9 7d 0a 00 15 00 00 00 2f 7e 0a 00 0f 00 00 00 .}..L....}..5....}....../~......
17960 45 7e 0a 00 14 00 00 00 55 7e 0a 00 12 00 00 00 6a 7e 0a 00 15 00 00 00 7d 7e 0a 00 15 00 00 00 E~......U~......j~......}~......
17980 93 7e 0a 00 04 00 00 00 a9 7e 0a 00 b1 00 00 00 ae 7e 0a 00 07 00 00 00 60 7f 0a 00 18 00 00 00 .~.......~.......~......`.......
179a0 68 7f 0a 00 0a 00 00 00 81 7f 0a 00 0c 00 00 00 8c 7f 0a 00 17 00 00 00 99 7f 0a 00 0f 00 00 00 h...............................
179c0 b1 7f 0a 00 39 00 00 00 c1 7f 0a 00 45 00 00 00 fb 7f 0a 00 5f 00 00 00 41 80 0a 00 2a 00 00 00 ....9.......E......._...A...*...
179e0 a1 80 0a 00 3e 00 00 00 cc 80 0a 00 06 00 00 00 0b 81 0a 00 24 00 00 00 12 81 0a 00 22 00 00 00 ....>...............$......."...
17a00 37 81 0a 00 3f 00 00 00 5a 81 0a 00 33 00 00 00 9a 81 0a 00 0c 00 00 00 ce 81 0a 00 bd 00 00 00 7...?...Z...3...................
17a20 db 81 0a 00 19 00 00 00 99 82 0a 00 33 00 00 00 b3 82 0a 00 1e 00 00 00 e7 82 0a 00 1e 00 00 00 ............3...................
17a40 06 83 0a 00 cd 00 00 00 25 83 0a 00 4c 00 00 00 f3 83 0a 00 35 00 00 00 40 84 0a 00 18 00 00 00 ........%...L.......5...@.......
17a60 76 84 0a 00 0c 00 00 00 8f 84 0a 00 19 00 00 00 9c 84 0a 00 1b 00 00 00 b6 84 0a 00 35 00 00 00 v...........................5...
17a80 d2 84 0a 00 7e 00 00 00 08 85 0a 00 17 00 00 00 87 85 0a 00 2c 00 00 00 9f 85 0a 00 3b 00 00 00 ....~...............,.......;...
17aa0 cc 85 0a 00 38 00 00 00 08 86 0a 00 83 00 00 00 41 86 0a 00 24 00 00 00 c5 86 0a 00 30 00 00 00 ....8...........A...$.......0...
17ac0 ea 86 0a 00 1e 00 00 00 1b 87 0a 00 2d 00 00 00 3a 87 0a 00 15 00 00 00 68 87 0a 00 27 00 00 00 ............-...:.......h...'...
17ae0 7e 87 0a 00 16 00 00 00 a6 87 0a 00 c0 00 00 00 bd 87 0a 00 2d 00 00 00 7e 88 0a 00 1b 00 00 00 ~...................-...~.......
17b00 ac 88 0a 00 6a 00 00 00 c8 88 0a 00 48 00 00 00 33 89 0a 00 2a 00 00 00 7c 89 0a 00 21 00 00 00 ....j.......H...3...*...|...!...
17b20 a7 89 0a 00 0c 00 00 00 c9 89 0a 00 2a 00 00 00 d6 89 0a 00 60 00 00 00 01 8a 0a 00 09 00 00 00 ............*.......`...........
17b40 62 8a 0a 00 1b 00 00 00 6c 8a 0a 00 0d 00 00 00 88 8a 0a 00 2f 00 00 00 96 8a 0a 00 06 00 00 00 b.......l.........../...........
17b60 c6 8a 0a 00 06 00 00 00 cd 8a 0a 00 16 00 00 00 d4 8a 0a 00 30 00 00 00 eb 8a 0a 00 18 00 00 00 ....................0...........
17b80 1c 8b 0a 00 2b 00 00 00 35 8b 0a 00 40 00 00 00 61 8b 0a 00 2d 00 00 00 a2 8b 0a 00 0c 00 00 00 ....+...5...@...a...-...........
17ba0 d0 8b 0a 00 0d 00 00 00 dd 8b 0a 00 14 00 00 00 eb 8b 0a 00 16 00 00 00 00 8c 0a 00 18 00 00 00 ................................
17bc0 17 8c 0a 00 18 00 00 00 30 8c 0a 00 13 00 00 00 49 8c 0a 00 27 00 00 00 5d 8c 0a 00 cb 00 00 00 ........0.......I...'...].......
17be0 85 8c 0a 00 22 00 00 00 51 8d 0a 00 19 00 00 00 74 8d 0a 00 09 00 00 00 8e 8d 0a 00 05 00 00 00 ...."...Q.......t...............
17c00 98 8d 0a 00 06 00 00 00 9e 8d 0a 00 0c 00 00 00 a5 8d 0a 00 0f 00 00 00 b2 8d 0a 00 0a 00 00 00 ................................
17c20 c2 8d 0a 00 0c 00 00 00 cd 8d 0a 00 0c 00 00 00 da 8d 0a 00 0d 00 00 00 e7 8d 0a 00 1b 00 00 00 ................................
17c40 f5 8d 0a 00 09 00 00 00 11 8e 0a 00 09 00 00 00 1b 8e 0a 00 09 00 00 00 25 8e 0a 00 0a 00 00 00 ........................%.......
17c60 2f 8e 0a 00 0b 00 00 00 3a 8e 0a 00 0b 00 00 00 46 8e 0a 00 0b 00 00 00 52 8e 0a 00 0b 00 00 00 /.......:.......F.......R.......
17c80 5e 8e 0a 00 19 00 00 00 6a 8e 0a 00 35 00 00 00 84 8e 0a 00 19 00 00 00 ba 8e 0a 00 3d 00 00 00 ^.......j...5...............=...
17ca0 d4 8e 0a 00 35 00 00 00 12 8f 0a 00 10 00 00 00 48 8f 0a 00 11 00 00 00 59 8f 0a 00 0f 00 00 00 ....5...........H.......Y.......
17cc0 6b 8f 0a 00 21 00 00 00 7b 8f 0a 00 0f 00 00 00 9d 8f 0a 00 0f 00 00 00 ad 8f 0a 00 0c 00 00 00 k...!...{.......................
17ce0 bd 8f 0a 00 0f 00 00 00 ca 8f 0a 00 0f 00 00 00 da 8f 0a 00 22 00 00 00 ea 8f 0a 00 1e 00 00 00 ...................."...........
17d00 0d 90 0a 00 15 00 00 00 2c 90 0a 00 18 00 00 00 42 90 0a 00 0e 00 00 00 5b 90 0a 00 0f 00 00 00 ........,.......B.......[.......
17d20 6a 90 0a 00 09 00 00 00 7a 90 0a 00 06 00 00 00 84 90 0a 00 16 00 00 00 8b 90 0a 00 14 00 00 00 j.......z.......................
17d40 a2 90 0a 00 0f 00 00 00 b7 90 0a 00 12 00 00 00 c7 90 0a 00 0c 00 00 00 da 90 0a 00 0c 00 00 00 ................................
17d60 e7 90 0a 00 24 00 00 00 f4 90 0a 00 0c 00 00 00 19 91 0a 00 09 00 00 00 26 91 0a 00 0c 00 00 00 ....$...................&.......
17d80 30 91 0a 00 16 00 00 00 3d 91 0a 00 0c 00 00 00 54 91 0a 00 15 00 00 00 61 91 0a 00 26 00 00 00 0.......=.......T.......a...&...
17da0 77 91 0a 00 0c 00 00 00 9e 91 0a 00 25 00 00 00 ab 91 0a 00 10 00 00 00 d1 91 0a 00 a2 00 00 00 w...........%...................
17dc0 e2 91 0a 00 ca 00 00 00 85 92 0a 00 6c 00 00 00 50 93 0a 00 42 00 00 00 bd 93 0a 00 50 00 00 00 ............l...P...B.......P...
17de0 00 94 0a 00 46 00 00 00 51 94 0a 00 9b 00 00 00 98 94 0a 00 47 00 00 00 34 95 0a 00 41 00 00 00 ....F...Q...........G...4...A...
17e00 7c 95 0a 00 aa 00 00 00 be 95 0a 00 c0 00 00 00 69 96 0a 00 5f 00 00 00 2a 97 0a 00 8e 00 00 00 |...............i..._...*.......
17e20 8a 97 0a 00 7b 00 00 00 19 98 0a 00 89 00 00 00 95 98 0a 00 57 00 00 00 1f 99 0a 00 59 00 00 00 ....{...............W.......Y...
17e40 77 99 0a 00 27 00 00 00 d1 99 0a 00 48 00 00 00 f9 99 0a 00 51 00 00 00 42 9a 0a 00 45 00 00 00 w...'.......H.......Q...B...E...
17e60 94 9a 0a 00 42 00 00 00 da 9a 0a 00 42 00 00 00 1d 9b 0a 00 48 00 00 00 60 9b 0a 00 4b 00 00 00 ....B.......B.......H...`...K...
17e80 a9 9b 0a 00 84 00 00 00 f5 9b 0a 00 2f 01 00 00 7a 9c 0a 00 b2 00 00 00 aa 9d 0a 00 29 00 00 00 ............/...z...........)...
17ea0 5d 9e 0a 00 16 00 00 00 87 9e 0a 00 15 00 00 00 9e 9e 0a 00 60 00 00 00 b4 9e 0a 00 0f 00 00 00 ]...................`...........
17ec0 15 9f 0a 00 11 00 00 00 25 9f 0a 00 16 00 00 00 37 9f 0a 00 12 00 00 00 4e 9f 0a 00 19 00 00 00 ........%.......7.......N.......
17ee0 61 9f 0a 00 1c 00 00 00 7b 9f 0a 00 1e 00 00 00 98 9f 0a 00 06 00 00 00 b7 9f 0a 00 51 00 00 00 a.......{...................Q...
17f00 be 9f 0a 00 4c 00 00 00 10 a0 0a 00 0c 00 00 00 5d a0 0a 00 06 00 00 00 6a a0 0a 00 3a 00 00 00 ....L...........].......j...:...
17f20 71 a0 0a 00 0c 00 00 00 ac a0 0a 00 0d 00 00 00 b9 a0 0a 00 11 00 00 00 c7 a0 0a 00 03 00 00 00 q...............................
17f40 d9 a0 0a 00 08 00 00 00 dd a0 0a 00 27 00 00 00 e6 a0 0a 00 06 00 00 00 0e a1 0a 00 12 00 00 00 ............'...................
17f60 15 a1 0a 00 0c 00 00 00 28 a1 0a 00 0c 00 00 00 35 a1 0a 00 16 00 00 00 42 a1 0a 00 18 00 00 00 ........(.......5.......B.......
17f80 59 a1 0a 00 0f 00 00 00 72 a1 0a 00 1e 00 00 00 82 a1 0a 00 1b 00 00 00 a1 a1 0a 00 48 00 00 00 Y.......r...................H...
17fa0 bd a1 0a 00 1e 00 00 00 06 a2 0a 00 11 00 00 00 25 a2 0a 00 3c 00 00 00 37 a2 0a 00 48 00 00 00 ................%...<...7...H...
17fc0 74 a2 0a 00 1e 00 00 00 bd a2 0a 00 21 00 00 00 dc a2 0a 00 15 00 00 00 fe a2 0a 00 2d 00 00 00 t...........!...............-...
17fe0 14 a3 0a 00 3c 00 00 00 42 a3 0a 00 18 00 00 00 7f a3 0a 00 21 00 00 00 98 a3 0a 00 18 00 00 00 ....<...B...........!...........
18000 ba a3 0a 00 12 00 00 00 d3 a3 0a 00 12 00 00 00 e6 a3 0a 00 0f 00 00 00 f9 a3 0a 00 15 00 00 00 ................................
18020 09 a4 0a 00 2a 00 00 00 1f a4 0a 00 30 00 00 00 4a a4 0a 00 2d 00 00 00 7b a4 0a 00 27 00 00 00 ....*.......0...J...-...{...'...
18040 a9 a4 0a 00 85 00 00 00 d1 a4 0a 00 82 00 00 00 57 a5 0a 00 81 00 00 00 da a5 0a 00 27 00 00 00 ................W...........'...
18060 5c a6 0a 00 09 00 00 00 84 a6 0a 00 18 00 00 00 8e a6 0a 00 17 00 00 00 a7 a6 0a 00 49 00 00 00 \...........................I...
18080 bf a6 0a 00 17 00 00 00 09 a7 0a 00 50 00 00 00 21 a7 0a 00 16 00 00 00 72 a7 0a 00 47 00 00 00 ............P...!.......r...G...
180a0 89 a7 0a 00 18 00 00 00 d1 a7 0a 00 12 00 00 00 ea a7 0a 00 06 00 00 00 fd a7 0a 00 06 00 00 00 ................................
180c0 04 a8 0a 00 0c 00 00 00 0b a8 0a 00 0c 00 00 00 18 a8 0a 00 0c 00 00 00 25 a8 0a 00 15 00 00 00 ........................%.......
180e0 32 a8 0a 00 04 00 00 00 48 a8 0a 00 06 00 00 00 4d a8 0a 00 d4 00 00 00 54 a8 0a 00 09 00 00 00 2.......H.......M.......T.......
18100 29 a9 0a 00 12 00 00 00 33 a9 0a 00 0f 00 00 00 46 a9 0a 00 1e 00 00 00 56 a9 0a 00 06 00 00 00 ).......3.......F.......V.......
18120 75 a9 0a 00 0f 00 00 00 7c a9 0a 00 09 00 00 00 8c a9 0a 00 8d 00 00 00 96 a9 0a 00 45 00 00 00 u.......|...................E...
18140 24 aa 0a 00 8e 01 00 00 6a aa 0a 00 30 00 00 00 f9 ab 0a 00 24 00 00 00 2a ac 0a 00 2f 00 00 00 $.......j...0.......$...*.../...
18160 4f ac 0a 00 2c 00 00 00 7f ac 0a 00 2f 00 00 00 ac ac 0a 00 0f 00 00 00 dc ac 0a 00 0c 00 00 00 O...,......./...................
18180 ec ac 0a 00 06 00 00 00 f9 ac 0a 00 09 00 00 00 00 ad 0a 00 37 00 00 00 0a ad 0a 00 19 00 00 00 ....................7...........
181a0 42 ad 0a 00 09 00 00 00 5c ad 0a 00 0c 00 00 00 66 ad 0a 00 70 00 00 00 73 ad 0a 00 05 00 00 00 B.......\.......f...p...s.......
181c0 e4 ad 0a 00 0b 00 00 00 ea ad 0a 00 6f 00 00 00 f6 ad 0a 00 06 00 00 00 66 ae 0a 00 0f 00 00 00 ............o...........f.......
181e0 6d ae 0a 00 09 00 00 00 7d ae 0a 00 0f 00 00 00 87 ae 0a 00 09 00 00 00 97 ae 0a 00 09 00 00 00 m.......}.......................
18200 a1 ae 0a 00 09 00 00 00 ab ae 0a 00 09 00 00 00 b5 ae 0a 00 0c 00 00 00 bf ae 0a 00 09 00 00 00 ................................
18220 cc ae 0a 00 13 00 00 00 d6 ae 0a 00 24 00 00 00 ea ae 0a 00 0f 00 00 00 0f af 0a 00 0f 00 00 00 ............$...................
18240 1f af 0a 00 09 00 00 00 2f af 0a 00 09 00 00 00 39 af 0a 00 0f 00 00 00 43 af 0a 00 39 00 00 00 ......../.......9.......C...9...
18260 53 af 0a 00 0b 00 00 00 8d af 0a 00 57 00 00 00 99 af 0a 00 09 00 00 00 f1 af 0a 00 0c 00 00 00 S...........W...................
18280 fb af 0a 00 29 00 00 00 08 b0 0a 00 35 00 00 00 32 b0 0a 00 39 01 00 00 68 b0 0a 00 21 00 00 00 ....).......5...2...9...h...!...
182a0 a2 b1 0a 00 24 00 00 00 c4 b1 0a 00 1e 00 00 00 e9 b1 0a 00 4c 00 00 00 08 b2 0a 00 6c 00 00 00 ....$...............L.......l...
182c0 55 b2 0a 00 39 00 00 00 c2 b2 0a 00 c2 00 00 00 fc b2 0a 00 79 00 00 00 bf b3 0a 00 d1 00 00 00 U...9...............y...........
182e0 39 b4 0a 00 2f 00 00 00 0b b5 0a 00 0f 00 00 00 3b b5 0a 00 09 00 00 00 4b b5 0a 00 0c 00 00 00 9.../...........;.......K.......
18300 55 b5 0a 00 06 00 00 00 62 b5 0a 00 35 00 00 00 69 b5 0a 00 06 00 00 00 9f b5 0a 00 0e 00 00 00 U.......b...5...i...............
18320 a6 b5 0a 00 2f 00 00 00 b5 b5 0a 00 1e 00 00 00 e5 b5 0a 00 11 00 00 00 04 b6 0a 00 11 00 00 00 ..../...........................
18340 16 b6 0a 00 0c 00 00 00 28 b6 0a 00 19 00 00 00 35 b6 0a 00 33 00 00 00 4f b6 0a 00 1f 00 00 00 ........(.......5...3...O.......
18360 83 b6 0a 00 19 00 00 00 a3 b6 0a 00 21 00 00 00 bd b6 0a 00 1b 00 00 00 df b6 0a 00 1b 00 00 00 ............!...................
18380 fb b6 0a 00 1e 00 00 00 17 b7 0a 00 19 00 00 00 36 b7 0a 00 19 00 00 00 50 b7 0a 00 3f 00 00 00 ................6.......P...?...
183a0 6a b7 0a 00 16 00 00 00 aa b7 0a 00 1e 00 00 00 c1 b7 0a 00 13 00 00 00 e0 b7 0a 00 06 00 00 00 j...............................
183c0 f4 b7 0a 00 0f 00 00 00 fb b7 0a 00 1b 00 00 00 0b b8 0a 00 14 00 00 00 27 b8 0a 00 09 00 00 00 ........................'.......
183e0 3c b8 0a 00 0f 00 00 00 46 b8 0a 00 30 00 00 00 56 b8 0a 00 32 00 00 00 87 b8 0a 00 62 00 00 00 <.......F...0...V...2.......b...
18400 ba b8 0a 00 12 00 00 00 1d b9 0a 00 0f 00 00 00 30 b9 0a 00 0c 00 00 00 40 b9 0a 00 30 00 00 00 ................0.......@...0...
18420 4d b9 0a 00 0c 00 00 00 7e b9 0a 00 0d 00 00 00 8b b9 0a 00 4f 00 00 00 99 b9 0a 00 06 00 00 00 M.......~...........O...........
18440 e9 b9 0a 00 0c 00 00 00 f0 b9 0a 00 12 00 00 00 fd b9 0a 00 06 00 00 00 10 ba 0a 00 09 00 00 00 ................................
18460 17 ba 0a 00 29 00 00 00 21 ba 0a 00 0a 00 00 00 4b ba 0a 00 12 00 00 00 56 ba 0a 00 0a 00 00 00 ....)...!.......K.......V.......
18480 69 ba 0a 00 16 00 00 00 74 ba 0a 00 0a 00 00 00 8b ba 0a 00 10 00 00 00 96 ba 0a 00 0c 00 00 00 i.......t.......................
184a0 a7 ba 0a 00 12 00 00 00 b4 ba 0a 00 0c 00 00 00 c7 ba 0a 00 27 00 00 00 d4 ba 0a 00 12 00 00 00 ....................'...........
184c0 fc ba 0a 00 0d 00 00 00 0f bb 0a 00 07 00 00 00 1d bb 0a 00 0c 00 00 00 25 bb 0a 00 09 00 00 00 ........................%.......
184e0 32 bb 0a 00 58 00 00 00 3c bb 0a 00 0c 00 00 00 95 bb 0a 00 0c 00 00 00 a2 bb 0a 00 0c 00 00 00 2...X...<.......................
18500 af bb 0a 00 15 00 00 00 bc bb 0a 00 0d 00 00 00 d2 bb 0a 00 ae 00 00 00 e0 bb 0a 00 0c 00 00 00 ................................
18520 8f bc 0a 00 4a 00 00 00 9c bc 0a 00 06 00 00 00 e7 bc 0a 00 0e 00 00 00 ee bc 0a 00 0e 00 00 00 ....J...........................
18540 fd bc 0a 00 0e 00 00 00 0c bd 0a 00 0c 00 00 00 1b bd 0a 00 0d 00 00 00 28 bd 0a 00 1d 00 00 00 ........................(.......
18560 36 bd 0a 00 06 00 00 00 54 bd 0a 00 15 00 00 00 5b bd 0a 00 06 00 00 00 71 bd 0a 00 10 00 00 00 6.......T.......[.......q.......
18580 78 bd 0a 00 12 00 00 00 89 bd 0a 00 15 00 00 00 9c bd 0a 00 18 00 00 00 b2 bd 0a 00 0c 00 00 00 x...............................
185a0 cb bd 0a 00 12 00 00 00 d8 bd 0a 00 09 00 00 00 eb bd 0a 00 9c 00 00 00 f5 bd 0a 00 0e 00 00 00 ................................
185c0 92 be 0a 00 45 00 00 00 a1 be 0a 00 1e 00 00 00 e7 be 0a 00 06 00 00 00 06 bf 0a 00 36 00 00 00 ....E.......................6...
185e0 0d bf 0a 00 0c 00 00 00 44 bf 0a 00 0f 00 00 00 51 bf 0a 00 36 00 00 00 61 bf 0a 00 0c 00 00 00 ........D.......Q...6...a.......
18600 98 bf 0a 00 10 00 00 00 a5 bf 0a 00 10 00 00 00 b6 bf 0a 00 2a 00 00 00 c7 bf 0a 00 08 00 00 00 ....................*...........
18620 f2 bf 0a 00 06 00 00 00 fb bf 0a 00 0b 01 00 00 02 c0 0a 00 06 00 00 00 0e c1 0a 00 29 00 00 00 ............................)...
18640 15 c1 0a 00 1e 00 00 00 3f c1 0a 00 1b 00 00 00 5e c1 0a 00 33 00 00 00 7a c1 0a 00 30 01 00 00 ........?.......^...3...z...0...
18660 ae c1 0a 00 0c 00 00 00 df c2 0a 00 09 00 00 00 ec c2 0a 00 45 00 00 00 f6 c2 0a 00 75 00 00 00 ....................E.......u...
18680 3c c3 0a 00 8d 02 00 00 b2 c3 0a 00 0f 00 00 00 40 c6 0a 00 06 00 00 00 50 c6 0a 00 0d 00 00 00 <...............@.......P.......
186a0 57 c6 0a 00 10 00 00 00 65 c6 0a 00 11 00 00 00 76 c6 0a 00 06 00 00 00 88 c6 0a 00 09 00 00 00 W.......e.......v...............
186c0 8f c6 0a 00 0c 00 00 00 99 c6 0a 00 0c 00 00 00 a6 c6 0a 00 0c 00 00 00 b3 c6 0a 00 0f 00 00 00 ................................
186e0 c0 c6 0a 00 0f 00 00 00 d0 c6 0a 00 0c 00 00 00 e0 c6 0a 00 06 00 00 00 ed c6 0a 00 14 00 00 00 ................................
18700 f4 c6 0a 00 0a 00 00 00 09 c7 0a 00 22 00 00 00 14 c7 0a 00 0f 00 00 00 37 c7 0a 00 12 00 00 00 ............"...........7.......
18720 47 c7 0a 00 05 00 00 00 5a c7 0a 00 0c 00 00 00 60 c7 0a 00 0f 00 00 00 6d c7 0a 00 03 00 00 00 G.......Z.......`.......m.......
18740 7d c7 0a 00 07 00 00 00 81 c7 0a 00 06 00 00 00 89 c7 0a 00 0c 00 00 00 90 c7 0a 00 0c 00 00 00 }...............................
18760 9d c7 0a 00 08 00 00 00 aa c7 0a 00 1a 00 00 00 b3 c7 0a 00 0c 00 00 00 ce c7 0a 00 0c 00 00 00 ................................
18780 db c7 0a 00 1b 00 00 00 e8 c7 0a 00 18 00 00 00 04 c8 0a 00 0f 00 00 00 1d c8 0a 00 0c 00 00 00 ................................
187a0 2d c8 0a 00 08 00 00 00 3a c8 0a 00 0c 00 00 00 43 c8 0a 00 16 00 00 00 50 c8 0a 00 d6 00 00 00 -.......:.......C.......P.......
187c0 67 c8 0a 00 06 00 00 00 3e c9 0a 00 19 00 00 00 45 c9 0a 00 17 00 00 00 5f c9 0a 00 0c 00 00 00 g.......>.......E......._.......
187e0 77 c9 0a 00 0f 00 00 00 84 c9 0a 00 10 00 00 00 94 c9 0a 00 0c 00 00 00 a5 c9 0a 00 18 00 00 00 w...............................
18800 b2 c9 0a 00 0c 00 00 00 cb c9 0a 00 0d 00 00 00 d8 c9 0a 00 1b 00 00 00 e6 c9 0a 00 0c 00 00 00 ................................
18820 02 ca 0a 00 18 00 00 00 0f ca 0a 00 15 00 00 00 28 ca 0a 00 12 00 00 00 3e ca 0a 00 0c 00 00 00 ................(.......>.......
18840 51 ca 0a 00 0c 00 00 00 5e ca 0a 00 15 00 00 00 6b ca 0a 00 1e 00 00 00 81 ca 0a 00 3a 00 00 00 Q.......^.......k...........:...
18860 a0 ca 0a 00 09 00 00 00 db ca 0a 00 03 00 00 00 e5 ca 0a 00 04 00 00 00 e9 ca 0a 00 09 00 00 00 ................................
18880 ee ca 0a 00 0f 00 00 00 f8 ca 0a 00 09 00 00 00 08 cb 0a 00 0c 00 00 00 12 cb 0a 00 04 00 00 00 ................................
188a0 1f cb 0a 00 0a 00 00 00 24 cb 0a 00 0d 00 00 00 2f cb 0a 00 0d 00 00 00 3d cb 0a 00 04 00 00 00 ........$......./.......=.......
188c0 4b cb 0a 00 0a 00 00 00 50 cb 0a 00 0a 00 00 00 5b cb 0a 00 12 00 00 00 66 cb 0a 00 0f 00 00 00 K.......P.......[.......f.......
188e0 79 cb 0a 00 03 00 00 00 89 cb 0a 00 16 00 00 00 8d cb 0a 00 03 00 00 00 a4 cb 0a 00 1c 00 00 00 y...............................
18900 a8 cb 0a 00 0f 00 00 00 c5 cb 0a 00 03 00 00 00 d5 cb 0a 00 06 00 00 00 d9 cb 0a 00 06 00 00 00 ................................
18920 e0 cb 0a 00 4b 00 00 00 e7 cb 0a 00 0c 00 00 00 33 cc 0a 00 1b 00 00 00 40 cc 0a 00 18 00 00 00 ....K...........3.......@.......
18940 5c cc 0a 00 06 00 00 00 75 cc 0a 00 10 00 00 00 7c cc 0a 00 06 00 00 00 8d cc 0a 00 11 00 00 00 \.......u.......|...............
18960 94 cc 0a 00 0c 00 00 00 a6 cc 0a 00 0c 00 00 00 b3 cc 0a 00 10 00 00 00 c0 cc 0a 00 0c 00 00 00 ................................
18980 d1 cc 0a 00 0d 00 00 00 de cc 0a 00 0d 00 00 00 ec cc 0a 00 07 00 00 00 fa cc 0a 00 21 00 00 00 ............................!...
189a0 02 cd 0a 00 1f 00 00 00 24 cd 0a 00 61 00 00 00 44 cd 0a 00 94 00 00 00 a6 cd 0a 00 49 00 00 00 ........$...a...D...........I...
189c0 3b ce 0a 00 6f 00 00 00 85 ce 0a 00 31 00 00 00 f5 ce 0a 00 30 00 00 00 27 cf 0a 00 2d 00 00 00 ;...o.......1.......0...'...-...
189e0 58 cf 0a 00 ac 00 00 00 86 cf 0a 00 15 00 00 00 33 d0 0a 00 1b 00 00 00 49 d0 0a 00 32 00 00 00 X...............3.......I...2...
18a00 65 d0 0a 00 32 00 00 00 98 d0 0a 00 32 00 00 00 cb d0 0a 00 21 00 00 00 fe d0 0a 00 72 00 00 00 e...2.......2.......!.......r...
18a20 20 d1 0a 00 21 00 00 00 93 d1 0a 00 2d 00 00 00 b5 d1 0a 00 27 00 00 00 e3 d1 0a 00 24 00 00 00 ....!.......-.......'.......$...
18a40 0b d2 0a 00 42 00 00 00 30 d2 0a 00 60 00 00 00 73 d2 0a 00 20 00 00 00 d4 d2 0a 00 2c 00 00 00 ....B...0...`...s...........,...
18a60 f5 d2 0a 00 96 00 00 00 22 d3 0a 00 9d 00 00 00 b9 d3 0a 00 4d 00 00 00 57 d4 0a 00 4c 00 00 00 ........"...........M...W...L...
18a80 a5 d4 0a 00 32 00 00 00 f2 d4 0a 00 44 00 00 00 25 d5 0a 00 55 00 00 00 6a d5 0a 00 a2 00 00 00 ....2.......D...%...U...j.......
18aa0 c0 d5 0a 00 5b 00 00 00 63 d6 0a 00 56 00 00 00 bf d6 0a 00 58 00 00 00 16 d7 0a 00 58 00 00 00 ....[...c...V.......X.......X...
18ac0 6f d7 0a 00 21 00 00 00 c8 d7 0a 00 71 01 00 00 ea d7 0a 00 1f 00 00 00 5c d9 0a 00 8e 00 00 00 o...!.......q...........\.......
18ae0 7c d9 0a 00 28 00 00 00 0b da 0a 00 2b 00 00 00 34 da 0a 00 2b 00 00 00 60 da 0a 00 6f 00 00 00 |...(.......+...4...+...`...o...
18b00 8c da 0a 00 27 00 00 00 fc da 0a 00 95 00 00 00 24 db 0a 00 60 00 00 00 ba db 0a 00 2d 00 00 00 ....'...........$...`.......-...
18b20 1b dc 0a 00 2d 00 00 00 49 dc 0a 00 2a 00 00 00 77 dc 0a 00 34 00 00 00 a2 dc 0a 00 34 00 00 00 ....-...I...*...w...4.......4...
18b40 d7 dc 0a 00 31 00 00 00 0c dd 0a 00 47 00 00 00 3e dd 0a 00 47 00 00 00 86 dd 0a 00 31 00 00 00 ....1.......G...>...G.......1...
18b60 ce dd 0a 00 30 00 00 00 00 de 0a 00 21 00 00 00 31 de 0a 00 31 00 00 00 53 de 0a 00 36 00 00 00 ....0.......!...1...1...S...6...
18b80 85 de 0a 00 25 00 00 00 bc de 0a 00 28 00 00 00 e2 de 0a 00 1c 00 00 00 0b df 0a 00 25 00 00 00 ....%.......(...............%...
18ba0 28 df 0a 00 22 00 00 00 4e df 0a 00 21 00 00 00 71 df 0a 00 1f 00 00 00 93 df 0a 00 2d 00 00 00 (..."...N...!...q...........-...
18bc0 b3 df 0a 00 42 00 00 00 e1 df 0a 00 2a 00 00 00 24 e0 0a 00 17 00 00 00 4f e0 0a 00 2d 00 00 00 ....B.......*...$.......O...-...
18be0 67 e0 0a 00 1a 00 00 00 95 e0 0a 00 3a 00 00 00 b0 e0 0a 00 32 00 00 00 eb e0 0a 00 33 00 00 00 g...........:.......2.......3...
18c00 1e e1 0a 00 39 00 00 00 52 e1 0a 00 31 00 00 00 8c e1 0a 00 34 00 00 00 be e1 0a 00 1c 00 00 00 ....9...R...1.......4...........
18c20 f3 e1 0a 00 3b 00 00 00 10 e2 0a 00 25 00 00 00 4c e2 0a 00 35 00 00 00 72 e2 0a 00 47 00 00 00 ....;.......%...L...5...r...G...
18c40 a8 e2 0a 00 25 00 00 00 f0 e2 0a 00 22 00 00 00 16 e3 0a 00 2b 00 00 00 39 e3 0a 00 18 00 00 00 ....%.......".......+...9.......
18c60 65 e3 0a 00 f3 00 00 00 7e e3 0a 00 7a 01 00 00 72 e4 0a 00 46 00 00 00 ed e5 0a 00 15 00 00 00 e.......~...z...r...F...........
18c80 34 e6 0a 00 1e 00 00 00 4a e6 0a 00 7c 00 00 00 69 e6 0a 00 2a 00 00 00 e6 e6 0a 00 27 00 00 00 4.......J...|...i...*.......'...
18ca0 11 e7 0a 00 27 00 00 00 39 e7 0a 00 21 00 00 00 61 e7 0a 00 29 00 00 00 83 e7 0a 00 1d 00 00 00 ....'...9...!...a...)...........
18cc0 ad e7 0a 00 6e 00 00 00 cb e7 0a 00 57 00 00 00 3a e8 0a 00 1e 00 00 00 92 e8 0a 00 46 00 00 00 ....n.......W...:...........F...
18ce0 b1 e8 0a 00 49 00 00 00 f8 e8 0a 00 28 00 00 00 42 e9 0a 00 24 00 00 00 6b e9 0a 00 24 00 00 00 ....I.......(...B...$...k...$...
18d00 90 e9 0a 00 27 00 00 00 b5 e9 0a 00 2d 00 00 00 dd e9 0a 00 28 00 00 00 0b ea 0a 00 24 00 00 00 ....'.......-.......(.......$...
18d20 34 ea 0a 00 27 00 00 00 59 ea 0a 00 21 00 00 00 81 ea 0a 00 21 00 00 00 a3 ea 0a 00 15 00 00 00 4...'...Y...!.......!...........
18d40 c5 ea 0a 00 30 00 00 00 db ea 0a 00 2b 00 00 00 0c eb 0a 00 2d 00 00 00 38 eb 0a 00 2d 00 00 00 ....0.......+.......-...8...-...
18d60 66 eb 0a 00 7c 00 00 00 94 eb 0a 00 77 00 00 00 11 ec 0a 00 1e 00 00 00 89 ec 0a 00 30 00 00 00 f...|.......w...............0...
18d80 a8 ec 0a 00 1e 00 00 00 d9 ec 0a 00 1a 01 00 00 f8 ec 0a 00 2c 01 00 00 13 ee 0a 00 41 00 00 00 ....................,.......A...
18da0 40 ef 0a 00 18 00 00 00 82 ef 0a 00 1c 00 00 00 9b ef 0a 00 3d 00 00 00 b8 ef 0a 00 30 00 00 00 @...................=.......0...
18dc0 f6 ef 0a 00 1e 00 00 00 27 f0 0a 00 28 00 00 00 46 f0 0a 00 1e 00 00 00 6f f0 0a 00 33 00 00 00 ........'...(...F.......o...3...
18de0 8e f0 0a 00 31 00 00 00 c2 f0 0a 00 30 00 00 00 f4 f0 0a 00 53 00 00 00 25 f1 0a 00 44 00 00 00 ....1.......0.......S...%...D...
18e00 79 f1 0a 00 2a 00 00 00 be f1 0a 00 18 00 00 00 e9 f1 0a 00 27 00 00 00 02 f2 0a 00 27 00 00 00 y...*...............'.......'...
18e20 2a f2 0a 00 21 00 00 00 52 f2 0a 00 5b 00 00 00 74 f2 0a 00 39 00 00 00 d0 f2 0a 00 a7 00 00 00 *...!...R...[...t...9...........
18e40 0a f3 0a 00 3c 00 00 00 b2 f3 0a 00 2d 00 00 00 ef f3 0a 00 18 00 00 00 1d f4 0a 00 58 00 00 00 ....<.......-...............X...
18e60 36 f4 0a 00 da 00 00 00 8f f4 0a 00 8d 00 00 00 6a f5 0a 00 72 00 00 00 f8 f5 0a 00 70 00 00 00 6...............j...r.......p...
18e80 6b f6 0a 00 68 00 00 00 dc f6 0a 00 20 00 00 00 45 f7 0a 00 12 00 00 00 66 f7 0a 00 64 00 00 00 k...h...........E.......f...d...
18ea0 79 f7 0a 00 2d 00 00 00 de f7 0a 00 36 00 00 00 0c f8 0a 00 15 00 00 00 43 f8 0a 00 4e 00 00 00 y...-.......6...........C...N...
18ec0 59 f8 0a 00 4d 00 00 00 a8 f8 0a 00 1c 00 00 00 f6 f8 0a 00 16 00 00 00 13 f9 0a 00 3b 00 00 00 Y...M.......................;...
18ee0 2a f9 0a 00 4a 00 00 00 66 f9 0a 00 1e 00 00 00 b1 f9 0a 00 18 00 00 00 d0 f9 0a 00 33 00 00 00 *...J...f...................3...
18f00 e9 f9 0a 00 2b 00 00 00 1d fa 0a 00 3e 00 00 00 49 fa 0a 00 3d 00 00 00 88 fa 0a 00 3c 00 00 00 ....+.......>...I...=.......<...
18f20 c6 fa 0a 00 3d 00 00 00 03 fb 0a 00 3e 00 00 00 41 fb 0a 00 3d 00 00 00 80 fb 0a 00 3c 00 00 00 ....=.......>...A...=.......<...
18f40 be fb 0a 00 3d 00 00 00 fb fb 0a 00 24 00 00 00 39 fc 0a 00 42 00 00 00 5e fc 0a 00 3e 00 00 00 ....=.......$...9...B...^...>...
18f60 a1 fc 0a 00 3c 00 00 00 e0 fc 0a 00 3d 00 00 00 1d fd 0a 00 3d 00 00 00 5b fd 0a 00 4e 00 00 00 ....<.......=.......=...[...N...
18f80 99 fd 0a 00 42 00 00 00 e8 fd 0a 00 45 00 00 00 2b fe 0a 00 1e 00 00 00 71 fe 0a 00 27 00 00 00 ....B.......E...+.......q...'...
18fa0 90 fe 0a 00 1b 00 00 00 b8 fe 0a 00 25 00 00 00 d4 fe 0a 00 3f 00 00 00 fa fe 0a 00 3e 00 00 00 ............%.......?.......>...
18fc0 3a ff 0a 00 1b 00 00 00 79 ff 0a 00 22 00 00 00 95 ff 0a 00 21 00 00 00 b8 ff 0a 00 2d 00 00 00 :.......y...".......!.......-...
18fe0 da ff 0a 00 24 00 00 00 08 00 0b 00 2d 00 00 00 2d 00 0b 00 a1 00 00 00 5b 00 0b 00 24 00 00 00 ....$.......-...-.......[...$...
19000 fd 00 0b 00 26 00 00 00 22 01 0b 00 1e 00 00 00 49 01 0b 00 ba 00 00 00 68 01 0b 00 4b 00 00 00 ....&...".......I.......h...K...
19020 23 02 0b 00 56 00 00 00 6f 02 0b 00 78 00 00 00 c6 02 0b 00 36 00 00 00 3f 03 0b 00 25 00 00 00 #...V...o...x.......6...?...%...
19040 76 03 0b 00 33 00 00 00 9c 03 0b 00 30 00 00 00 d0 03 0b 00 19 00 00 00 01 04 0b 00 58 00 00 00 v...3.......0...............X...
19060 1b 04 0b 00 22 00 00 00 74 04 0b 00 23 00 00 00 97 04 0b 00 3d 00 00 00 bb 04 0b 00 47 00 00 00 ...."...t...#.......=.......G...
19080 f9 04 0b 00 47 00 00 00 41 05 0b 00 37 00 00 00 89 05 0b 00 30 00 00 00 c1 05 0b 00 21 00 00 00 ....G...A...7.......0.......!...
190a0 f2 05 0b 00 21 00 00 00 14 06 0b 00 20 00 00 00 36 06 0b 00 27 00 00 00 57 06 0b 00 21 00 00 00 ....!...........6...'...W...!...
190c0 7f 06 0b 00 21 00 00 00 a1 06 0b 00 21 00 00 00 c3 06 0b 00 2a 00 00 00 e5 06 0b 00 21 00 00 00 ....!.......!.......*.......!...
190e0 10 07 0b 00 2a 00 00 00 32 07 0b 00 1e 00 00 00 5d 07 0b 00 2d 00 00 00 7c 07 0b 00 57 00 00 00 ....*...2.......]...-...|...W...
19100 aa 07 0b 00 5d 00 00 00 02 08 0b 00 30 00 00 00 60 08 0b 00 1e 00 00 00 91 08 0b 00 1b 00 00 00 ....].......0...`...............
19120 b0 08 0b 00 64 00 00 00 cc 08 0b 00 b2 00 00 00 31 09 0b 00 1f 00 00 00 e4 09 0b 00 1f 00 00 00 ....d...........1...............
19140 04 0a 0b 00 27 00 00 00 24 0a 0b 00 27 00 00 00 4c 0a 0b 00 52 00 00 00 74 0a 0b 00 44 00 00 00 ....'...$...'...L...R...t...D...
19160 c7 0a 0b 00 59 00 00 00 0c 0b 0b 00 1b 00 00 00 66 0b 0b 00 24 00 00 00 82 0b 0b 00 1f 00 00 00 ....Y...........f...$...........
19180 a7 0b 0b 00 58 00 00 00 c7 0b 0b 00 3c 00 00 00 20 0c 0b 00 48 00 00 00 5d 0c 0b 00 48 00 00 00 ....X.......<.......H...]...H...
191a0 a6 0c 0b 00 33 00 00 00 ef 0c 0b 00 2d 00 00 00 23 0d 0b 00 76 00 00 00 51 0d 0b 00 3c 00 00 00 ....3.......-...#...v...Q...<...
191c0 c8 0d 0b 00 24 00 00 00 05 0e 0b 00 05 01 00 00 2a 0e 0b 00 37 00 00 00 30 0f 0b 00 18 00 00 00 ....$...........*...7...0.......
191e0 68 0f 0b 00 4c 00 00 00 81 0f 0b 00 4f 00 00 00 ce 0f 0b 00 c4 00 00 00 1e 10 0b 00 ea 00 00 00 h...L.......O...................
19200 e3 10 0b 00 96 00 00 00 ce 11 0b 00 3f 00 00 00 65 12 0b 00 1c 00 00 00 a5 12 0b 00 22 00 00 00 ............?...e..........."...
19220 c2 12 0b 00 74 00 00 00 e5 12 0b 00 a8 00 00 00 5a 13 0b 00 18 00 00 00 03 14 0b 00 56 01 00 00 ....t...........Z...........V...
19240 1c 14 0b 00 1e 00 00 00 73 15 0b 00 39 00 00 00 92 15 0b 00 21 00 00 00 cc 15 0b 00 27 00 00 00 ........s...9.......!.......'...
19260 ee 15 0b 00 27 00 00 00 16 16 0b 00 21 00 00 00 3e 16 0b 00 21 00 00 00 60 16 0b 00 21 00 00 00 ....'.......!...>...!...`...!...
19280 82 16 0b 00 3f 00 00 00 a4 16 0b 00 41 00 00 00 e4 16 0b 00 3e 00 00 00 26 17 0b 00 5b 00 00 00 ....?.......A.......>...&...[...
192a0 65 17 0b 00 52 00 00 00 c1 17 0b 00 5a 00 00 00 14 18 0b 00 4a 00 00 00 6f 18 0b 00 2f 00 00 00 e...R.......Z.......J...o.../...
192c0 ba 18 0b 00 20 00 00 00 ea 18 0b 00 5d 00 00 00 0b 19 0b 00 51 00 00 00 69 19 0b 00 6c 00 00 00 ............].......Q...i...l...
192e0 bb 19 0b 00 54 00 00 00 28 1a 0b 00 5d 00 00 00 7d 1a 0b 00 48 00 00 00 db 1a 0b 00 51 00 00 00 ....T...(...]...}...H.......Q...
19300 24 1b 0b 00 57 00 00 00 76 1b 0b 00 60 00 00 00 ce 1b 0b 00 60 00 00 00 2f 1c 0b 00 60 00 00 00 $...W...v...`.......`.../...`...
19320 90 1c 0b 00 41 00 00 00 f1 1c 0b 00 57 00 00 00 33 1d 0b 00 80 00 00 00 8b 1d 0b 00 4e 00 00 00 ....A.......W...3...........N...
19340 0c 1e 0b 00 22 00 00 00 5b 1e 0b 00 73 00 00 00 7e 1e 0b 00 40 00 00 00 f2 1e 0b 00 39 00 00 00 ...."...[...s...~...@.......9...
19360 33 1f 0b 00 43 00 00 00 6d 1f 0b 00 1e 00 00 00 b1 1f 0b 00 33 00 00 00 d0 1f 0b 00 39 00 00 00 3...C...m...........3.......9...
19380 04 20 0b 00 27 00 00 00 3e 20 0b 00 25 00 00 00 66 20 0b 00 35 00 00 00 8c 20 0b 00 18 00 00 00 ....'...>...%...f...5...........
193a0 c2 20 0b 00 16 00 00 00 db 20 0b 00 79 00 00 00 f2 20 0b 00 7c 00 00 00 6c 21 0b 00 63 00 00 00 ............y.......|...l!..c...
193c0 e9 21 0b 00 2a 00 00 00 4d 22 0b 00 4b 00 00 00 78 22 0b 00 70 00 00 00 c4 22 0b 00 40 00 00 00 .!..*...M"..K...x"..p...."..@...
193e0 35 23 0b 00 a8 00 00 00 76 23 0b 00 79 00 00 00 1f 24 0b 00 33 00 00 00 99 24 0b 00 37 00 00 00 5#......v#..y....$..3....$..7...
19400 cd 24 0b 00 1f 00 00 00 05 25 0b 00 13 00 00 00 25 25 0b 00 1b 00 00 00 39 25 0b 00 8c 00 00 00 .$.......%......%%......9%......
19420 55 25 0b 00 4b 00 00 00 e2 25 0b 00 42 00 00 00 2e 26 0b 00 3a 00 00 00 71 26 0b 00 2e 00 00 00 U%..K....%..B....&..:...q&......
19440 ac 26 0b 00 30 00 00 00 db 26 0b 00 68 00 00 00 0c 27 0b 00 6c 02 00 00 75 27 0b 00 39 00 00 00 .&..0....&..h....'..l...u'..9...
19460 e2 29 0b 00 2a 00 00 00 1c 2a 0b 00 1f 01 00 00 47 2a 0b 00 1e 00 00 00 67 2b 0b 00 1e 00 00 00 .)..*....*......G*......g+......
19480 86 2b 0b 00 49 00 00 00 a5 2b 0b 00 24 00 00 00 ef 2b 0b 00 27 00 00 00 14 2c 0b 00 94 00 00 00 .+..I....+..$....+..'....,......
194a0 3c 2c 0b 00 34 00 00 00 d1 2c 0b 00 35 00 00 00 06 2d 0b 00 2d 00 00 00 3c 2d 0b 00 1b 00 00 00 <,..4....,..5....-..-...<-......
194c0 6a 2d 0b 00 30 00 00 00 86 2d 0b 00 36 00 00 00 b7 2d 0b 00 2d 00 00 00 ee 2d 0b 00 1e 00 00 00 j-..0....-..6....-..-....-......
194e0 1c 2e 0b 00 12 00 00 00 3b 2e 0b 00 47 00 00 00 4e 2e 0b 00 24 00 00 00 96 2e 0b 00 27 00 00 00 ........;...G...N...$.......'...
19500 bb 2e 0b 00 12 00 00 00 e3 2e 0b 00 43 00 00 00 f6 2e 0b 00 1f 00 00 00 3a 2f 0b 00 46 00 00 00 ............C...........:/..F...
19520 5a 2f 0b 00 34 00 00 00 a1 2f 0b 00 1c 00 00 00 d6 2f 0b 00 27 00 00 00 f3 2f 0b 00 1f 00 00 00 Z/..4..../......./..'..../......
19540 1b 30 0b 00 43 00 00 00 3b 30 0b 00 2a 00 00 00 7f 30 0b 00 34 00 00 00 aa 30 0b 00 43 00 00 00 .0..C...;0..*....0..4....0..C...
19560 df 30 0b 00 18 00 00 00 23 31 0b 00 2f 00 00 00 3c 31 0b 00 30 00 00 00 6c 31 0b 00 30 00 00 00 .0......#1../...<1..0...l1..0...
19580 9d 31 0b 00 18 00 00 00 ce 31 0b 00 15 00 00 00 e7 31 0b 00 1b 00 00 00 fd 31 0b 00 42 00 00 00 .1.......1.......1.......1..B...
195a0 19 32 0b 00 39 00 00 00 5c 32 0b 00 4b 00 00 00 96 32 0b 00 1e 00 00 00 e2 32 0b 00 1e 00 00 00 .2..9...\2..K....2.......2......
195c0 01 33 0b 00 18 00 00 00 20 33 0b 00 33 00 00 00 39 33 0b 00 1e 00 00 00 6d 33 0b 00 2a 00 00 00 .3.......3..3...93......m3..*...
195e0 8c 33 0b 00 2e 00 00 00 b7 33 0b 00 30 00 00 00 e6 33 0b 00 2e 00 00 00 17 34 0b 00 24 00 00 00 .3.......3..0....3.......4..$...
19600 46 34 0b 00 5b 00 00 00 6b 34 0b 00 3a 00 00 00 c7 34 0b 00 27 00 00 00 02 35 0b 00 33 00 00 00 F4..[...k4..:....4..'....5..3...
19620 2a 35 0b 00 1e 00 00 00 5e 35 0b 00 8a 00 00 00 7d 35 0b 00 33 00 00 00 08 36 0b 00 42 00 00 00 *5......^5......}5..3....6..B...
19640 3c 36 0b 00 2a 00 00 00 7f 36 0b 00 2d 00 00 00 aa 36 0b 00 3a 00 00 00 d8 36 0b 00 19 00 00 00 <6..*....6..-....6..:....6......
19660 13 37 0b 00 27 00 00 00 2d 37 0b 00 2f 00 00 00 55 37 0b 00 21 00 00 00 85 37 0b 00 1d 00 00 00 .7..'...-7../...U7..!....7......
19680 a7 37 0b 00 41 00 00 00 c5 37 0b 00 2d 00 00 00 07 38 0b 00 37 00 00 00 35 38 0b 00 0b 01 00 00 .7..A....7..-....8..7...58......
196a0 6d 38 0b 00 1c 00 00 00 79 39 0b 00 24 00 00 00 96 39 0b 00 37 00 00 00 bb 39 0b 00 8f 00 00 00 m8......y9..$....9..7....9......
196c0 f3 39 0b 00 57 00 00 00 83 3a 0b 00 75 01 00 00 db 3a 0b 00 41 00 00 00 51 3c 0b 00 3b 00 00 00 .9..W....:..u....:..A...Q<..;...
196e0 93 3c 0b 00 71 00 00 00 cf 3c 0b 00 49 00 00 00 41 3d 0b 00 73 00 00 00 8b 3d 0b 00 66 01 00 00 .<..q....<..I...A=..s....=..f...
19700 ff 3d 0b 00 e8 00 00 00 66 3f 0b 00 21 00 00 00 4f 40 0b 00 36 00 00 00 71 40 0b 00 37 00 00 00 .=......f?..!...O@..6...q@..7...
19720 a8 40 0b 00 3d 00 00 00 e0 40 0b 00 07 00 00 00 1e 41 0b 00 5a 00 00 00 26 41 0b 00 37 00 00 00 .@..=....@.......A..Z...&A..7...
19740 81 41 0b 00 17 00 00 00 b9 41 0b 00 21 00 00 00 d1 41 0b 00 27 00 00 00 f3 41 0b 00 27 00 00 00 .A.......A..!....A..'....A..'...
19760 1b 42 0b 00 30 00 00 00 43 42 0b 00 47 00 00 00 74 42 0b 00 46 00 00 00 bc 42 0b 00 40 00 00 00 .B..0...CB..G...tB..F....B..@...
19780 03 43 0b 00 3b 00 00 00 44 43 0b 00 52 00 00 00 80 43 0b 00 26 00 00 00 d3 43 0b 00 29 00 00 00 .C..;...DC..R....C..&....C..)...
197a0 fa 43 0b 00 0f 00 00 00 24 44 0b 00 5e 00 00 00 34 44 0b 00 4b 01 00 00 93 44 0b 00 e2 00 00 00 .C......$D..^...4D..K....D......
197c0 df 45 0b 00 55 01 00 00 c2 46 0b 00 21 01 00 00 18 48 0b 00 ec 00 00 00 3a 49 0b 00 7c 00 00 00 .E..U....F..!....H......:I..|...
197e0 27 4a 0b 00 e9 00 00 00 a4 4a 0b 00 62 00 00 00 8e 4b 0b 00 6a 01 00 00 f1 4b 0b 00 33 00 00 00 'J.......J..b....K..j....K..3...
19800 5c 4d 0b 00 29 00 00 00 90 4d 0b 00 0f 00 00 00 ba 4d 0b 00 09 00 00 00 ca 4d 0b 00 10 00 00 00 \M..)....M.......M.......M......
19820 d4 4d 0b 00 4f 00 00 00 e5 4d 0b 00 30 00 00 00 35 4e 0b 00 2f 00 00 00 66 4e 0b 00 25 00 00 00 .M..O....M..0...5N../...fN..%...
19840 96 4e 0b 00 2b 00 00 00 bc 4e 0b 00 2b 00 00 00 e8 4e 0b 00 25 00 00 00 14 4f 0b 00 3a 00 00 00 .N..+....N..+....N..%....O..:...
19860 3a 4f 0b 00 4f 00 00 00 75 4f 0b 00 46 00 00 00 c5 4f 0b 00 21 00 00 00 0c 50 0b 00 3b 03 00 00 :O..O...uO..F....O..!....P..;...
19880 2e 50 0b 00 3f 00 00 00 6a 53 0b 00 44 00 00 00 aa 53 0b 00 18 00 00 00 ef 53 0b 00 29 00 00 00 .P..?...jS..D....S.......S..)...
198a0 08 54 0b 00 3c 00 00 00 32 54 0b 00 27 00 00 00 6f 54 0b 00 27 00 00 00 97 54 0b 00 44 00 00 00 .T..<...2T..'...oT..'....T..D...
198c0 bf 54 0b 00 46 00 00 00 04 55 0b 00 4c 00 00 00 4b 55 0b 00 45 00 00 00 98 55 0b 00 51 00 00 00 .T..F....U..L...KU..E....U..Q...
198e0 de 55 0b 00 42 00 00 00 30 56 0b 00 4e 00 00 00 73 56 0b 00 7c 00 00 00 c2 56 0b 00 50 00 00 00 .U..B...0V..N...sV..|....V..P...
19900 3f 57 0b 00 15 00 00 00 90 57 0b 00 91 00 00 00 a6 57 0b 00 16 00 00 00 38 58 0b 00 4f 00 00 00 ?W.......W.......W......8X..O...
19920 4f 58 0b 00 4f 00 00 00 9f 58 0b 00 62 00 00 00 ef 58 0b 00 63 00 00 00 52 59 0b 00 30 00 00 00 OX..O....X..b....X..c...RY..0...
19940 b6 59 0b 00 3d 00 00 00 e7 59 0b 00 61 00 00 00 25 5a 0b 00 32 00 00 00 87 5a 0b 00 32 00 00 00 .Y..=....Y..a...%Z..2....Z..2...
19960 ba 5a 0b 00 36 00 00 00 ed 5a 0b 00 5a 00 00 00 24 5b 0b 00 5a 00 00 00 7f 5b 0b 00 30 00 00 00 .Z..6....Z..Z...$[..Z....[..0...
19980 da 5b 0b 00 2a 00 00 00 0b 5c 0b 00 40 00 00 00 36 5c 0b 00 3f 00 00 00 77 5c 0b 00 3f 00 00 00 .[..*....\..@...6\..?...w\..?...
199a0 b7 5c 0b 00 27 00 00 00 f7 5c 0b 00 55 00 00 00 1f 5d 0b 00 36 00 00 00 75 5d 0b 00 34 00 00 00 .\..'....\..U....]..6...u]..4...
199c0 ac 5d 0b 00 a9 00 00 00 e1 5d 0b 00 67 00 00 00 8b 5e 0b 00 38 02 00 00 f3 5e 0b 00 4e 00 00 00 .].......]..g....^..8....^..N...
199e0 2c 61 0b 00 46 00 00 00 7b 61 0b 00 1f 00 00 00 c2 61 0b 00 35 00 00 00 e2 61 0b 00 05 01 00 00 ,a..F...{a.......a..5....a......
19a00 18 62 0b 00 0b 01 00 00 1e 63 0b 00 31 00 00 00 2a 64 0b 00 1c 01 00 00 5c 64 0b 00 f5 00 00 00 .b.......c..1...*d......\d......
19a20 79 65 0b 00 3d 00 00 00 6f 66 0b 00 48 00 00 00 ad 66 0b 00 83 00 00 00 f6 66 0b 00 5a 00 00 00 ye..=...of..H....f.......f..Z...
19a40 7a 67 0b 00 52 00 00 00 d5 67 0b 00 70 00 00 00 28 68 0b 00 51 00 00 00 99 68 0b 00 2d 00 00 00 zg..R....g..p...(h..Q....h..-...
19a60 eb 68 0b 00 50 00 00 00 19 69 0b 00 6e 00 00 00 6a 69 0b 00 30 00 00 00 d9 69 0b 00 4a 00 00 00 .h..P....i..n...ji..0....i..J...
19a80 0a 6a 0b 00 35 00 00 00 55 6a 0b 00 33 00 00 00 8b 6a 0b 00 35 00 00 00 bf 6a 0b 00 33 00 00 00 .j..5...Uj..3....j..5....j..3...
19aa0 f5 6a 0b 00 1e 00 00 00 29 6b 0b 00 36 00 00 00 48 6b 0b 00 7f 00 00 00 7f 6b 0b 00 40 00 00 00 .j......)k..6...Hk.......k..@...
19ac0 ff 6b 0b 00 2e 00 00 00 40 6c 0b 00 20 01 00 00 6f 6c 0b 00 33 00 00 00 90 6d 0b 00 c4 00 00 00 .k......@l......ol..3....m......
19ae0 c4 6d 0b 00 be 00 00 00 89 6e 0b 00 2e 01 00 00 48 6f 0b 00 62 00 00 00 77 70 0b 00 b6 00 00 00 .m.......n......Ho..b...wp......
19b00 da 70 0b 00 b3 00 00 00 91 71 0b 00 18 00 00 00 45 72 0b 00 93 00 00 00 5e 72 0b 00 b9 00 00 00 .p.......q......Er......^r......
19b20 f2 72 0b 00 e9 00 00 00 ac 73 0b 00 7c 00 00 00 96 74 0b 00 26 00 00 00 13 75 0b 00 50 00 00 00 .r.......s..|....t..&....u..P...
19b40 3a 75 0b 00 5e 00 00 00 8b 75 0b 00 54 00 00 00 ea 75 0b 00 2a 00 00 00 3f 76 0b 00 49 00 00 00 :u..^....u..T....u..*...?v..I...
19b60 6a 76 0b 00 1e 02 00 00 b4 76 0b 00 ec 01 00 00 d3 78 0b 00 6c 00 00 00 c0 7a 0b 00 88 00 00 00 jv.......v.......x..l....z......
19b80 2d 7b 0b 00 46 00 00 00 b6 7b 0b 00 1f 00 00 00 fd 7b 0b 00 55 00 00 00 1d 7c 0b 00 3f 00 00 00 -{..F....{.......{..U....|..?...
19ba0 73 7c 0b 00 3f 00 00 00 b3 7c 0b 00 77 00 00 00 f3 7c 0b 00 15 00 00 00 6b 7d 0b 00 29 00 00 00 s|..?....|..w....|......k}..)...
19bc0 81 7d 0b 00 33 00 00 00 ab 7d 0b 00 52 00 00 00 df 7d 0b 00 18 00 00 00 32 7e 0b 00 39 00 00 00 .}..3....}..R....}......2~..9...
19be0 4b 7e 0b 00 3f 00 00 00 85 7e 0b 00 48 00 00 00 c5 7e 0b 00 18 00 00 00 0e 7f 0b 00 1e 00 00 00 K~..?....~..H....~..............
19c00 27 7f 0b 00 79 00 00 00 46 7f 0b 00 34 00 00 00 c0 7f 0b 00 72 00 00 00 f5 7f 0b 00 66 00 00 00 '...y...F...4.......r.......f...
19c20 68 80 0b 00 91 00 00 00 cf 80 0b 00 26 00 00 00 61 81 0b 00 2d 00 00 00 88 81 0b 00 24 00 00 00 h...........&...a...-.......$...
19c40 b6 81 0b 00 15 00 00 00 db 81 0b 00 1b 00 00 00 f1 81 0b 00 5a 00 00 00 0d 82 0b 00 0e 01 00 00 ....................Z...........
19c60 68 82 0b 00 25 02 00 00 77 83 0b 00 55 00 00 00 9d 85 0b 00 6d 00 00 00 f3 85 0b 00 3f 00 00 00 h...%...w...U.......m.......?...
19c80 61 86 0b 00 27 00 00 00 a1 86 0b 00 2d 00 00 00 c9 86 0b 00 3f 00 00 00 f7 86 0b 00 3c 00 00 00 a...'.......-.......?.......<...
19ca0 37 87 0b 00 24 00 00 00 74 87 0b 00 06 00 00 00 99 87 0b 00 06 00 00 00 a0 87 0b 00 09 00 00 00 7...$...t.......................
19cc0 a7 87 0b 00 09 00 00 00 b1 87 0b 00 a4 00 00 00 bb 87 0b 00 06 00 00 00 60 88 0b 00 07 00 00 00 ........................`.......
19ce0 67 88 0b 00 06 00 00 00 6f 88 0b 00 0c 00 00 00 76 88 0b 00 0c 00 00 00 83 88 0b 00 0f 00 00 00 g.......o.......v...............
19d00 90 88 0b 00 83 00 00 00 a0 88 0b 00 80 00 00 00 24 89 0b 00 06 00 00 00 a5 89 0b 00 12 00 00 00 ................$...............
19d20 ac 89 0b 00 50 00 00 00 bf 89 0b 00 99 00 00 00 10 8a 0b 00 a7 00 00 00 aa 8a 0b 00 54 00 00 00 ....P.......................T...
19d40 52 8b 0b 00 53 00 00 00 a7 8b 0b 00 48 00 00 00 fb 8b 0b 00 12 00 00 00 44 8c 0b 00 b3 00 00 00 R...S.......H...........D.......
19d60 57 8c 0b 00 3f 00 00 00 0b 8d 0b 00 06 00 00 00 4b 8d 0b 00 19 00 00 00 52 8d 0b 00 15 00 00 00 W...?...........K.......R.......
19d80 6c 8d 0b 00 1e 00 00 00 82 8d 0b 00 92 00 00 00 a1 8d 0b 00 0f 00 00 00 34 8e 0b 00 0c 00 00 00 l.......................4.......
19da0 44 8e 0b 00 0f 00 00 00 51 8e 0b 00 06 00 00 00 61 8e 0b 00 03 00 00 00 68 8e 0b 00 35 00 00 00 D.......Q.......a.......h...5...
19dc0 6c 8e 0b 00 3e 00 00 00 a2 8e 0b 00 2d 00 00 00 e1 8e 0b 00 eb 00 00 00 0f 8f 0b 00 03 00 00 00 l...>.......-...................
19de0 fb 8f 0b 00 7e 00 00 00 ff 8f 0b 00 96 00 00 00 7e 90 0b 00 39 00 00 00 15 91 0b 00 35 00 00 00 ....~...........~...9.......5...
19e00 4f 91 0b 00 18 00 00 00 85 91 0b 00 0c 00 00 00 9e 91 0b 00 06 00 00 00 ab 91 0b 00 06 00 00 00 O...............................
19e20 b2 91 0b 00 06 00 00 00 b9 91 0b 00 10 00 00 00 c0 91 0b 00 0c 00 00 00 d1 91 0b 00 0f 00 00 00 ................................
19e40 de 91 0b 00 0c 00 00 00 ee 91 0b 00 10 00 00 00 fb 91 0b 00 0c 00 00 00 0c 92 0b 00 06 00 00 00 ................................
19e60 19 92 0b 00 0c 00 00 00 20 92 0b 00 0c 00 00 00 2d 92 0b 00 0c 00 00 00 3a 92 0b 00 1b 00 00 00 ................-.......:.......
19e80 47 92 0b 00 12 00 00 00 63 92 0b 00 12 00 00 00 76 92 0b 00 12 00 00 00 89 92 0b 00 2d 00 00 00 G.......c.......v...........-...
19ea0 9c 92 0b 00 30 00 00 00 ca 92 0b 00 1c 00 00 00 fb 92 0b 00 06 00 00 00 18 93 0b 00 39 00 00 00 ....0.......................9...
19ec0 1f 93 0b 00 0c 00 00 00 59 93 0b 00 0b 00 00 00 66 93 0b 00 06 00 00 00 72 93 0b 00 15 00 00 00 ........Y.......f.......r.......
19ee0 79 93 0b 00 0c 00 00 00 8f 93 0b 00 0f 00 00 00 9c 93 0b 00 15 00 00 00 ac 93 0b 00 0f 00 00 00 y...............................
19f00 c2 93 0b 00 29 00 00 00 d2 93 0b 00 1a 00 00 00 fc 93 0b 00 20 00 00 00 17 94 0b 00 24 00 00 00 ....).......................$...
19f20 38 94 0b 00 1d 00 00 00 5d 94 0b 00 2f 00 00 00 7b 94 0b 00 1a 00 00 00 ab 94 0b 00 57 00 00 00 8.......].../...{...........W...
19f40 c6 94 0b 00 18 00 00 00 1e 95 0b 00 09 00 00 00 37 95 0b 00 09 00 00 00 41 95 0b 00 0c 00 00 00 ................7.......A.......
19f60 4b 95 0b 00 0a 00 00 00 58 95 0b 00 0a 00 00 00 63 95 0b 00 0d 00 00 00 6e 95 0b 00 0d 00 00 00 K.......X.......c.......n.......
19f80 7c 95 0b 00 0d 00 00 00 8a 95 0b 00 06 00 00 00 98 95 0b 00 06 00 00 00 9f 95 0b 00 20 00 00 00 |...............................
19fa0 a6 95 0b 00 06 00 00 00 c7 95 0b 00 10 00 00 00 ce 95 0b 00 4c 00 00 00 df 95 0b 00 0d 00 00 00 ....................L...........
19fc0 2c 96 0b 00 35 00 00 00 3a 96 0b 00 38 00 00 00 70 96 0b 00 03 00 00 00 a9 96 0b 00 04 00 00 00 ,...5...:...8...p...............
19fe0 ad 96 0b 00 0d 00 00 00 b2 96 0b 00 14 00 00 00 c0 96 0b 00 14 00 00 00 d5 96 0b 00 0f 00 00 00 ................................
1a000 ea 96 0b 00 0c 00 00 00 fa 96 0b 00 18 00 00 00 07 97 0b 00 0a 00 00 00 20 97 0b 00 3c 00 00 00 ............................<...
1a020 2b 97 0b 00 06 00 00 00 68 97 0b 00 06 00 00 00 6f 97 0b 00 15 00 00 00 76 97 0b 00 0e 00 00 00 +.......h.......o.......v.......
1a040 8c 97 0b 00 0d 00 00 00 9b 97 0b 00 12 00 00 00 a9 97 0b 00 0e 00 00 00 bc 97 0b 00 11 00 00 00 ................................
1a060 cb 97 0b 00 0f 00 00 00 dd 97 0b 00 15 00 00 00 ed 97 0b 00 10 00 00 00 03 98 0b 00 06 00 00 00 ................................
1a080 14 98 0b 00 0a 00 00 00 1b 98 0b 00 41 00 00 00 26 98 0b 00 59 00 00 00 68 98 0b 00 18 00 00 00 ............A...&...Y...h.......
1a0a0 c2 98 0b 00 24 00 00 00 db 98 0b 00 54 00 00 00 00 99 0b 00 2a 00 00 00 55 99 0b 00 38 00 00 00 ....$.......T.......*...U...8...
1a0c0 80 99 0b 00 1b 00 00 00 b9 99 0b 00 12 00 00 00 d5 99 0b 00 1b 00 00 00 e8 99 0b 00 24 00 00 00 ............................$...
1a0e0 04 9a 0b 00 2e 00 00 00 29 9a 0b 00 2a 00 00 00 58 9a 0b 00 15 00 00 00 83 9a 0b 00 16 00 00 00 ........)...*...X...............
1a100 99 9a 0b 00 0c 00 00 00 b0 9a 0b 00 1b 00 00 00 bd 9a 0b 00 0f 00 00 00 d9 9a 0b 00 06 00 00 00 ................................
1a120 e9 9a 0b 00 06 00 00 00 f0 9a 0b 00 24 00 00 00 f7 9a 0b 00 1f 00 00 00 1c 9b 0b 00 0c 00 00 00 ............$...................
1a140 3c 9b 0b 00 0c 00 00 00 49 9b 0b 00 0c 00 00 00 56 9b 0b 00 0f 00 00 00 63 9b 0b 00 0c 00 00 00 <.......I.......V.......c.......
1a160 73 9b 0b 00 15 00 00 00 80 9b 0b 00 15 00 00 00 96 9b 0b 00 0c 00 00 00 ac 9b 0b 00 24 00 00 00 s...........................$...
1a180 b9 9b 0b 00 f4 00 00 00 de 9b 0b 00 24 00 00 00 d3 9c 0b 00 09 00 00 00 f8 9c 0b 00 41 00 00 00 ............$...............A...
1a1a0 02 9d 0b 00 0d 00 00 00 44 9d 0b 00 2c 00 00 00 52 9d 0b 00 31 00 00 00 7f 9d 0b 00 27 00 00 00 ........D...,...R...1.......'...
1a1c0 b1 9d 0b 00 2e 00 00 00 d9 9d 0b 00 3d 00 00 00 08 9e 0b 00 39 00 00 00 46 9e 0b 00 19 00 00 00 ............=.......9...F.......
1a1e0 80 9e 0b 00 44 00 00 00 9a 9e 0b 00 19 00 00 00 df 9e 0b 00 52 00 00 00 f9 9e 0b 00 13 00 00 00 ....D...............R...........
1a200 4c 9f 0b 00 41 00 00 00 60 9f 0b 00 12 00 00 00 a2 9f 0b 00 62 00 00 00 b5 9f 0b 00 09 00 00 00 L...A...`...........b...........
1a220 18 a0 0b 00 06 00 00 00 22 a0 0b 00 0c 00 00 00 29 a0 0b 00 0a 00 00 00 36 a0 0b 00 0f 00 00 00 ........".......).......6.......
1a240 41 a0 0b 00 0c 00 00 00 51 a0 0b 00 0c 00 00 00 5e a0 0b 00 0c 00 00 00 6b a0 0b 00 36 00 00 00 A.......Q.......^.......k...6...
1a260 78 a0 0b 00 0c 00 00 00 af a0 0b 00 0c 00 00 00 bc a0 0b 00 3c 00 00 00 c9 a0 0b 00 0c 00 00 00 x...................<...........
1a280 06 a1 0b 00 0f 00 00 00 13 a1 0b 00 06 00 00 00 23 a1 0b 00 16 00 00 00 2a a1 0b 00 2e 00 00 00 ................#.......*.......
1a2a0 41 a1 0b 00 34 00 00 00 70 a1 0b 00 32 00 00 00 a5 a1 0b 00 20 00 00 00 d8 a1 0b 00 33 00 00 00 A...4...p...2...............3...
1a2c0 f9 a1 0b 00 33 00 00 00 2d a2 0b 00 36 00 00 00 61 a2 0b 00 06 00 00 00 98 a2 0b 00 0c 00 00 00 ....3...-...6...a...............
1a2e0 9f a2 0b 00 2b 00 00 00 ac a2 0b 00 16 00 00 00 d8 a2 0b 00 27 00 00 00 ef a2 0b 00 15 00 00 00 ....+...............'...........
1a300 17 a3 0b 00 0f 00 00 00 2d a3 0b 00 12 00 00 00 3d a3 0b 00 15 00 00 00 50 a3 0b 00 2c 00 00 00 ........-.......=.......P...,...
1a320 66 a3 0b 00 19 00 00 00 93 a3 0b 00 17 00 00 00 ad a3 0b 00 25 00 00 00 c5 a3 0b 00 24 00 00 00 f...................%.......$...
1a340 eb a3 0b 00 06 00 00 00 10 a4 0b 00 0c 00 00 00 17 a4 0b 00 0c 00 00 00 24 a4 0b 00 72 04 00 00 ........................$...r...
1a360 31 a4 0b 00 28 00 00 00 a4 a8 0b 00 24 00 00 00 cd a8 0b 00 17 00 00 00 f2 a8 0b 00 0c 00 00 00 1...(.......$...................
1a380 0a a9 0b 00 37 00 00 00 17 a9 0b 00 06 00 00 00 4f a9 0b 00 0c 00 00 00 56 a9 0b 00 0c 00 00 00 ....7...........O.......V.......
1a3a0 63 a9 0b 00 18 00 00 00 70 a9 0b 00 18 00 00 00 89 a9 0b 00 06 00 00 00 a2 a9 0b 00 ca 00 00 00 c.......p.......................
1a3c0 a9 a9 0b 00 c0 00 00 00 74 aa 0b 00 47 00 00 00 35 ab 0b 00 67 00 00 00 7d ab 0b 00 0c 00 00 00 ........t...G...5...g...}.......
1a3e0 e5 ab 0b 00 0a 00 00 00 f2 ab 0b 00 16 00 00 00 fd ab 0b 00 12 00 00 00 14 ac 0b 00 21 00 00 00 ............................!...
1a400 27 ac 0b 00 1f 00 00 00 49 ac 0b 00 0f 00 00 00 69 ac 0b 00 16 00 00 00 79 ac 0b 00 27 00 00 00 '.......I.......i.......y...'...
1a420 90 ac 0b 00 22 00 00 00 b8 ac 0b 00 12 00 00 00 db ac 0b 00 21 00 00 00 ee ac 0b 00 85 00 00 00 ...."...............!...........
1a440 10 ad 0b 00 1f 00 00 00 96 ad 0b 00 21 00 00 00 b6 ad 0b 00 2a 00 00 00 d8 ad 0b 00 3e 00 00 00 ............!.......*.......>...
1a460 03 ae 0b 00 48 00 00 00 42 ae 0b 00 28 00 00 00 8b ae 0b 00 15 00 00 00 b4 ae 0b 00 30 00 00 00 ....H...B...(...............0...
1a480 ca ae 0b 00 0f 00 00 00 fb ae 0b 00 27 00 00 00 0b af 0b 00 12 00 00 00 33 af 0b 00 15 00 00 00 ............'...........3.......
1a4a0 46 af 0b 00 33 00 00 00 5c af 0b 00 78 00 00 00 90 af 0b 00 21 00 00 00 09 b0 0b 00 5d 00 00 00 F...3...\...x.......!.......]...
1a4c0 2b b0 0b 00 41 00 00 00 89 b0 0b 00 53 00 00 00 cb b0 0b 00 06 00 00 00 1f b1 0b 00 15 00 00 00 +...A.......S...................
1a4e0 26 b1 0b 00 14 00 00 00 3c b1 0b 00 24 00 00 00 51 b1 0b 00 18 00 00 00 76 b1 0b 00 21 00 00 00 &.......<...$...Q.......v...!...
1a500 8f b1 0b 00 24 00 00 00 b1 b1 0b 00 27 00 00 00 d6 b1 0b 00 3f 00 00 00 fe b1 0b 00 1b 00 00 00 ....$.......'.......?...........
1a520 3e b2 0b 00 23 00 00 00 5a b2 0b 00 20 00 00 00 7e b2 0b 00 19 00 00 00 9f b2 0b 00 1a 00 00 00 >...#...Z.......~...............
1a540 b9 b2 0b 00 12 00 00 00 d4 b2 0b 00 10 00 00 00 e7 b2 0b 00 12 00 00 00 f8 b2 0b 00 0c 00 00 00 ................................
1a560 0b b3 0b 00 0d 00 00 00 18 b3 0b 00 08 00 00 00 26 b3 0b 00 0c 00 00 00 2f b3 0b 00 0c 00 00 00 ................&......./.......
1a580 3c b3 0b 00 28 00 00 00 49 b3 0b 00 0d 00 00 00 72 b3 0b 00 0c 00 00 00 80 b3 0b 00 0c 00 00 00 <...(...I.......r...............
1a5a0 8d b3 0b 00 0c 00 00 00 9a b3 0b 00 11 00 00 00 a7 b3 0b 00 15 00 00 00 b9 b3 0b 00 1b 00 00 00 ................................
1a5c0 cf b3 0b 00 1d 00 00 00 eb b3 0b 00 18 00 00 00 09 b4 0b 00 09 00 00 00 22 b4 0b 00 2d 00 00 00 ........................"...-...
1a5e0 2c b4 0b 00 12 00 00 00 5a b4 0b 00 20 00 00 00 6d b4 0b 00 0c 00 00 00 8e b4 0b 00 1e 00 00 00 ,.......Z.......m...............
1a600 9b b4 0b 00 2a 00 00 00 ba b4 0b 00 09 00 00 00 e5 b4 0b 00 0f 00 00 00 ef b4 0b 00 52 00 00 00 ....*.......................R...
1a620 ff b4 0b 00 3f 01 00 00 52 b5 0b 00 0c 00 00 00 92 b6 0b 00 06 00 00 00 9f b6 0b 00 16 00 00 00 ....?...R.......................
1a640 a6 b6 0b 00 14 00 00 00 bd b6 0b 00 69 00 00 00 d2 b6 0b 00 3c 00 00 00 3c b7 0b 00 eb 00 00 00 ............i.......<...<.......
1a660 79 b7 0b 00 7e 00 00 00 65 b8 0b 00 0c 00 00 00 e4 b8 0b 00 07 00 00 00 f1 b8 0b 00 11 00 00 00 y...~...e.......................
1a680 f9 b8 0b 00 13 00 00 00 0b b9 0b 00 0a 00 00 00 1f b9 0b 00 0a 00 00 00 2a b9 0b 00 0e 00 00 00 ........................*.......
1a6a0 35 b9 0b 00 14 00 00 00 44 b9 0b 00 0d 00 00 00 59 b9 0b 00 0d 00 00 00 67 b9 0b 00 0a 00 00 00 5.......D.......Y.......g.......
1a6c0 75 b9 0b 00 31 00 00 00 80 b9 0b 00 05 00 00 00 b2 b9 0b 00 05 00 00 00 b8 b9 0b 00 03 00 00 00 u...1...........................
1a6e0 be b9 0b 00 2f 00 00 00 c2 b9 0b 00 09 00 00 00 f2 b9 0b 00 16 00 00 00 fc b9 0b 00 0c 00 00 00 ..../...........................
1a700 13 ba 0b 00 15 00 00 00 20 ba 0b 00 0c 00 00 00 36 ba 0b 00 0c 00 00 00 43 ba 0b 00 29 00 00 00 ................6.......C...)...
1a720 50 ba 0b 00 24 00 00 00 7a ba 0b 00 0c 00 00 00 9f ba 0b 00 03 00 00 00 ac ba 0b 00 03 00 00 00 P...$...z.......................
1a740 b0 ba 0b 00 0c 00 00 00 b4 ba 0b 00 0c 00 00 00 c1 ba 0b 00 0c 00 00 00 ce ba 0b 00 29 00 00 00 ............................)...
1a760 db ba 0b 00 15 00 00 00 05 bb 0b 00 12 00 00 00 1b bb 0b 00 0c 00 00 00 2e bb 0b 00 06 00 00 00 ................................
1a780 3b bb 0b 00 09 00 00 00 42 bb 0b 00 7e 00 00 00 4c bb 0b 00 06 00 00 00 cb bb 0b 00 0c 00 00 00 ;.......B...~...L...............
1a7a0 d2 bb 0b 00 0d 00 00 00 df bb 0b 00 12 00 00 00 ed bb 0b 00 12 00 00 00 00 bc 0b 00 0f 00 00 00 ................................
1a7c0 13 bc 0b 00 12 00 00 00 23 bc 0b 00 0d 00 00 00 36 bc 0b 00 10 00 00 00 44 bc 0b 00 08 00 00 00 ........#.......6.......D.......
1a7e0 55 bc 0b 00 10 00 00 00 5e bc 0b 00 0e 00 00 00 6f bc 0b 00 0e 00 00 00 7e bc 0b 00 0c 00 00 00 U.......^.......o.......~.......
1a800 8d bc 0b 00 08 00 00 00 9a bc 0b 00 13 00 00 00 a3 bc 0b 00 18 00 00 00 b7 bc 0b 00 0f 00 00 00 ................................
1a820 d0 bc 0b 00 12 00 00 00 e0 bc 0b 00 5e 00 00 00 f3 bc 0b 00 07 00 00 00 52 bd 0b 00 15 00 00 00 ............^...........R.......
1a840 5a bd 0b 00 0c 00 00 00 70 bd 0b 00 0c 00 00 00 7d bd 0b 00 09 00 00 00 8a bd 0b 00 23 00 00 00 Z.......p.......}...........#...
1a860 94 bd 0b 00 0c 00 00 00 b8 bd 0b 00 0c 00 00 00 c5 bd 0b 00 0c 00 00 00 d2 bd 0b 00 0c 00 00 00 ................................
1a880 df bd 0b 00 0f 00 00 00 ec bd 0b 00 15 00 00 00 fc bd 0b 00 18 00 00 00 12 be 0b 00 0a 00 00 00 ................................
1a8a0 2b be 0b 00 06 00 00 00 36 be 0b 00 11 00 00 00 3d be 0b 00 20 00 00 00 4f be 0b 00 3a 00 00 00 +.......6.......=.......O...:...
1a8c0 70 be 0b 00 3e 00 00 00 ab be 0b 00 39 00 00 00 ea be 0b 00 28 00 00 00 24 bf 0b 00 3a 00 00 00 p...>.......9.......(...$...:...
1a8e0 4d bf 0b 00 65 00 00 00 88 bf 0b 00 10 00 00 00 ee bf 0b 00 10 00 00 00 ff bf 0b 00 0e 00 00 00 M...e...........................
1a900 10 c0 0b 00 14 00 00 00 1f c0 0b 00 0e 00 00 00 34 c0 0b 00 03 00 00 00 43 c0 0b 00 15 00 00 00 ................4.......C.......
1a920 47 c0 0b 00 09 00 00 00 5d c0 0b 00 2d 00 00 00 67 c0 0b 00 12 00 00 00 95 c0 0b 00 09 00 00 00 G.......]...-...g...............
1a940 a8 c0 0b 00 04 00 00 00 b2 c0 0b 00 47 00 00 00 b7 c0 0b 00 0c 00 00 00 ff c0 0b 00 06 00 00 00 ............G...................
1a960 0c c1 0b 00 18 00 00 00 13 c1 0b 00 0c 00 00 00 2c c1 0b 00 09 00 00 00 39 c1 0b 00 0c 00 00 00 ................,.......9.......
1a980 43 c1 0b 00 15 00 00 00 50 c1 0b 00 0c 00 00 00 66 c1 0b 00 07 00 00 00 73 c1 0b 00 3e 00 00 00 C.......P.......f.......s...>...
1a9a0 7b c1 0b 00 10 00 00 00 ba c1 0b 00 19 00 00 00 cb c1 0b 00 24 00 00 00 e5 c1 0b 00 20 00 00 00 {...................$...........
1a9c0 0a c2 0b 00 20 00 00 00 2b c2 0b 00 63 00 00 00 4c c2 0b 00 4a 00 00 00 b0 c2 0b 00 31 00 00 00 ........+...c...L...J.......1...
1a9e0 fb c2 0b 00 12 00 00 00 2d c3 0b 00 26 00 00 00 40 c3 0b 00 23 00 00 00 67 c3 0b 00 17 00 00 00 ........-...&...@...#...g.......
1aa00 8b c3 0b 00 17 00 00 00 a3 c3 0b 00 20 00 00 00 bb c3 0b 00 2f 00 00 00 dc c3 0b 00 1f 00 00 00 ..................../...........
1aa20 0c c4 0b 00 25 00 00 00 2c c4 0b 00 25 00 00 00 52 c4 0b 00 25 00 00 00 78 c4 0b 00 22 00 00 00 ....%...,...%...R...%...x..."...
1aa40 9e c4 0b 00 25 00 00 00 c1 c4 0b 00 25 00 00 00 e7 c4 0b 00 25 00 00 00 0d c5 0b 00 25 00 00 00 ....%.......%.......%.......%...
1aa60 33 c5 0b 00 23 00 00 00 59 c5 0b 00 25 00 00 00 7d c5 0b 00 25 00 00 00 a3 c5 0b 00 25 00 00 00 3...#...Y...%...}...%.......%...
1aa80 c9 c5 0b 00 20 00 00 00 ef c5 0b 00 25 00 00 00 10 c6 0b 00 1d 00 00 00 36 c6 0b 00 25 00 00 00 ............%...........6...%...
1aaa0 54 c6 0b 00 25 00 00 00 7a c6 0b 00 22 00 00 00 a0 c6 0b 00 25 00 00 00 c3 c6 0b 00 28 00 00 00 T...%...z...".......%.......(...
1aac0 e9 c6 0b 00 25 00 00 00 12 c7 0b 00 22 00 00 00 38 c7 0b 00 25 00 00 00 5b c7 0b 00 25 00 00 00 ....%......."...8...%...[...%...
1aae0 81 c7 0b 00 25 00 00 00 a7 c7 0b 00 25 00 00 00 cd c7 0b 00 1c 00 00 00 f3 c7 0b 00 21 00 00 00 ....%.......%...............!...
1ab00 10 c8 0b 00 1e 00 00 00 32 c8 0b 00 23 00 00 00 51 c8 0b 00 23 00 00 00 75 c8 0b 00 22 00 00 00 ........2...#...Q...#...u..."...
1ab20 99 c8 0b 00 2f 00 00 00 bc c8 0b 00 27 00 00 00 ec c8 0b 00 2e 00 00 00 14 c9 0b 00 27 00 00 00 ..../.......'...............'...
1ab40 43 c9 0b 00 2f 00 00 00 6b c9 0b 00 2a 00 00 00 9b c9 0b 00 31 00 00 00 c6 c9 0b 00 30 00 00 00 C.../...k...*.......1.......0...
1ab60 f8 c9 0b 00 38 00 00 00 29 ca 0b 00 22 00 00 00 62 ca 0b 00 2a 00 00 00 85 ca 0b 00 22 00 00 00 ....8...)..."...b...*......."...
1ab80 b0 ca 0b 00 2a 00 00 00 d3 ca 0b 00 22 00 00 00 fe ca 0b 00 2d 00 00 00 21 cb 0b 00 2a 00 00 00 ....*.......".......-...!...*...
1aba0 4f cb 0b 00 2a 00 00 00 7a cb 0b 00 2a 00 00 00 a5 cb 0b 00 22 00 00 00 d0 cb 0b 00 17 00 00 00 O...*...z...*......."...........
1abc0 f3 cb 0b 00 20 00 00 00 0b cc 0b 00 20 00 00 00 2c cc 0b 00 1f 00 00 00 4d cc 0b 00 25 00 00 00 ................,.......M...%...
1abe0 6d cc 0b 00 1c 00 00 00 93 cc 0b 00 24 00 00 00 b0 cc 0b 00 1c 00 00 00 d5 cc 0b 00 24 00 00 00 m...........$...............$...
1ac00 f2 cc 0b 00 1f 00 00 00 17 cd 0b 00 24 00 00 00 37 cd 0b 00 25 00 00 00 5c cd 0b 00 1e 00 00 00 ............$...7...%...\.......
1ac20 82 cd 0b 00 25 00 00 00 a1 cd 0b 00 1d 00 00 00 c7 cd 0b 00 25 00 00 00 e5 cd 0b 00 1d 00 00 00 ....%...............%...........
1ac40 0b ce 0b 00 25 00 00 00 29 ce 0b 00 1d 00 00 00 4f ce 0b 00 25 00 00 00 6d ce 0b 00 1c 00 00 00 ....%...).......O...%...m.......
1ac60 93 ce 0b 00 1f 00 00 00 b0 ce 0b 00 27 00 00 00 d0 ce 0b 00 22 00 00 00 f8 ce 0b 00 2a 00 00 00 ............'.......".......*...
1ac80 1b cf 0b 00 2d 00 00 00 46 cf 0b 00 29 00 00 00 74 cf 0b 00 1d 00 00 00 9e cf 0b 00 1a 00 00 00 ....-...F...)...t...............
1aca0 bc cf 0b 00 19 00 00 00 d7 cf 0b 00 1e 00 00 00 f1 cf 0b 00 24 00 00 00 10 d0 0b 00 2f 00 00 00 ....................$......./...
1acc0 35 d0 0b 00 2c 00 00 00 65 d0 0b 00 2b 00 00 00 92 d0 0b 00 38 00 00 00 be d0 0b 00 32 00 00 00 5...,...e...+.......8.......2...
1ace0 f7 d0 0b 00 3e 00 00 00 2a d1 0b 00 38 00 00 00 69 d1 0b 00 36 00 00 00 a2 d1 0b 00 32 00 00 00 ....>...*...8...i...6.......2...
1ad00 d9 d1 0b 00 32 00 00 00 0c d2 0b 00 30 00 00 00 3f d2 0b 00 26 00 00 00 70 d2 0b 00 2f 00 00 00 ....2.......0...?...&...p.../...
1ad20 97 d2 0b 00 23 00 00 00 c7 d2 0b 00 24 00 00 00 eb d2 0b 00 38 00 00 00 10 d3 0b 00 26 00 00 00 ....#.......$.......8.......&...
1ad40 49 d3 0b 00 26 00 00 00 70 d3 0b 00 3a 00 00 00 97 d3 0b 00 23 00 00 00 d2 d3 0b 00 34 00 00 00 I...&...p...:.......#.......4...
1ad60 f6 d3 0b 00 31 00 00 00 2b d4 0b 00 23 00 00 00 5d d4 0b 00 32 00 00 00 81 d4 0b 00 31 00 00 00 ....1...+...#...]...2.......1...
1ad80 b4 d4 0b 00 34 00 00 00 e6 d4 0b 00 31 00 00 00 1b d5 0b 00 2c 00 00 00 4d d5 0b 00 2c 00 00 00 ....4.......1.......,...M...,...
1ada0 7a d5 0b 00 24 00 00 00 a7 d5 0b 00 2c 00 00 00 cc d5 0b 00 34 00 00 00 f9 d5 0b 00 2c 00 00 00 z...$.......,.......4.......,...
1adc0 2e d6 0b 00 2c 00 00 00 5b d6 0b 00 32 00 00 00 88 d6 0b 00 27 00 00 00 bb d6 0b 00 20 00 00 00 ....,...[...2.......'...........
1ade0 e3 d6 0b 00 27 00 00 00 04 d7 0b 00 23 00 00 00 2c d7 0b 00 25 00 00 00 50 d7 0b 00 2d 00 00 00 ....'.......#...,...%...P...-...
1ae00 76 d7 0b 00 33 00 00 00 a4 d7 0b 00 2b 00 00 00 d8 d7 0b 00 27 00 00 00 04 d8 0b 00 1d 00 00 00 v...3.......+.......'...........
1ae20 2c d8 0b 00 25 00 00 00 4a d8 0b 00 25 00 00 00 70 d8 0b 00 2d 00 00 00 96 d8 0b 00 1d 00 00 00 ,...%...J...%...p...-...........
1ae40 c4 d8 0b 00 22 00 00 00 e2 d8 0b 00 25 00 00 00 05 d9 0b 00 30 00 00 00 2b d9 0b 00 2c 00 00 00 ....".......%.......0...+...,...
1ae60 5c d9 0b 00 33 00 00 00 89 d9 0b 00 33 00 00 00 bd d9 0b 00 23 00 00 00 f1 d9 0b 00 25 00 00 00 \...3.......3.......#.......%...
1ae80 15 da 0b 00 28 00 00 00 3b da 0b 00 22 00 00 00 64 da 0b 00 1f 00 00 00 87 da 0b 00 1e 00 00 00 ....(...;..."...d...............
1aea0 a7 da 0b 00 26 00 00 00 c6 da 0b 00 24 00 00 00 ed da 0b 00 23 00 00 00 12 db 0b 00 25 00 00 00 ....&.......$.......#.......%...
1aec0 36 db 0b 00 30 00 00 00 5c db 0b 00 33 00 00 00 8d db 0b 00 2b 00 00 00 c1 db 0b 00 30 00 00 00 6...0...\...3.......+.......0...
1aee0 ed db 0b 00 2d 00 00 00 1e dc 0b 00 33 00 00 00 4c dc 0b 00 2d 00 00 00 80 dc 0b 00 25 00 00 00 ....-.......3...L...-.......%...
1af00 ae dc 0b 00 2a 00 00 00 d4 dc 0b 00 1c 00 00 00 ff dc 0b 00 20 00 00 00 1c dd 0b 00 25 00 00 00 ....*.......................%...
1af20 3d dd 0b 00 25 00 00 00 63 dd 0b 00 3f 00 00 00 89 dd 0b 00 3c 00 00 00 c9 dd 0b 00 30 00 00 00 =...%...c...?.......<.......0...
1af40 06 de 0b 00 32 00 00 00 37 de 0b 00 29 00 00 00 6a de 0b 00 2d 00 00 00 94 de 0b 00 33 00 00 00 ....2...7...)...j...-.......3...
1af60 c2 de 0b 00 2c 00 00 00 f6 de 0b 00 2c 00 00 00 23 df 0b 00 25 00 00 00 50 df 0b 00 2d 00 00 00 ....,.......,...#...%...P...-...
1af80 76 df 0b 00 24 00 00 00 a4 df 0b 00 1f 00 00 00 c9 df 0b 00 35 00 00 00 e9 df 0b 00 2f 00 00 00 v...$...............5......./...
1afa0 1f e0 0b 00 2c 00 00 00 4f e0 0b 00 25 00 00 00 7c e0 0b 00 26 00 00 00 a2 e0 0b 00 2c 00 00 00 ....,...O...%...|...&.......,...
1afc0 c9 e0 0b 00 21 00 00 00 f6 e0 0b 00 1c 00 00 00 18 e1 0b 00 2b 00 00 00 35 e1 0b 00 1f 00 00 00 ....!...............+...5.......
1afe0 61 e1 0b 00 1b 00 00 00 81 e1 0b 00 18 00 00 00 9d e1 0b 00 27 00 00 00 b6 e1 0b 00 2a 00 00 00 a...................'.......*...
1b000 de e1 0b 00 1f 00 00 00 09 e2 0b 00 1c 00 00 00 29 e2 0b 00 29 00 00 00 46 e2 0b 00 1f 00 00 00 ................)...)...F.......
1b020 70 e2 0b 00 19 00 00 00 90 e2 0b 00 2c 00 00 00 aa e2 0b 00 1e 00 00 00 d7 e2 0b 00 2c 00 00 00 p...........,...............,...
1b040 f6 e2 0b 00 29 00 00 00 23 e3 0b 00 1f 00 00 00 4d e3 0b 00 2d 00 00 00 6d e3 0b 00 21 00 00 00 ....)...#.......M...-...m...!...
1b060 9b e3 0b 00 1e 00 00 00 bd e3 0b 00 2d 00 00 00 dc e3 0b 00 27 00 00 00 0a e4 0b 00 25 00 00 00 ............-.......'.......%...
1b080 32 e4 0b 00 1f 00 00 00 58 e4 0b 00 1e 00 00 00 78 e4 0b 00 2e 00 00 00 97 e4 0b 00 2e 00 00 00 2.......X.......x...............
1b0a0 c6 e4 0b 00 35 00 00 00 f5 e4 0b 00 2f 00 00 00 2b e5 0b 00 35 00 00 00 5b e5 0b 00 26 00 00 00 ....5......./...+...5...[...&...
1b0c0 91 e5 0b 00 1d 00 00 00 b8 e5 0b 00 24 00 00 00 d6 e5 0b 00 2d 00 00 00 fb e5 0b 00 1e 00 00 00 ............$.......-...........
1b0e0 29 e6 0b 00 15 00 00 00 48 e6 0b 00 21 00 00 00 5e e6 0b 00 15 00 00 00 80 e6 0b 00 0f 00 00 00 ).......H...!...^...............
1b100 96 e6 0b 00 21 00 00 00 a6 e6 0b 00 0d 00 00 00 c8 e6 0b 00 09 00 00 00 d6 e6 0b 00 06 00 00 00 ....!...........................
1b120 e0 e6 0b 00 12 00 00 00 e7 e6 0b 00 06 00 00 00 fa e6 0b 00 2a 00 00 00 01 e7 0b 00 2e 00 00 00 ....................*...........
1b140 2c e7 0b 00 0f 00 00 00 5b e7 0b 00 1d 00 00 00 6b e7 0b 00 1e 00 00 00 89 e7 0b 00 06 00 00 00 ,.......[.......k...............
1b160 a8 e7 0b 00 4b 00 00 00 af e7 0b 00 6a 00 00 00 fb e7 0b 00 51 00 00 00 66 e8 0b 00 91 00 00 00 ....K.......j.......Q...f.......
1b180 b8 e8 0b 00 2d 00 00 00 4a e9 0b 00 2a 00 00 00 78 e9 0b 00 62 01 00 00 a3 e9 0b 00 61 00 00 00 ....-...J...*...x...b.......a...
1b1a0 06 eb 0b 00 67 00 00 00 68 eb 0b 00 9f 00 00 00 d0 eb 0b 00 dc 00 00 00 70 ec 0b 00 83 00 00 00 ....g...h...............p.......
1b1c0 4d ed 0b 00 8f 00 00 00 d1 ed 0b 00 6a 00 00 00 61 ee 0b 00 72 00 00 00 cc ee 0b 00 07 01 00 00 M...........j...a...r...........
1b1e0 3f ef 0b 00 7f 00 00 00 47 f0 0b 00 54 00 00 00 c7 f0 0b 00 dc 00 00 00 1c f1 0b 00 68 00 00 00 ?.......G...T...............h...
1b200 f9 f1 0b 00 0a 01 00 00 62 f2 0b 00 4b 00 00 00 6d f3 0b 00 3c 00 00 00 b9 f3 0b 00 ab 00 00 00 ........b...K...m...<...........
1b220 f6 f3 0b 00 06 02 00 00 a2 f4 0b 00 81 01 00 00 a9 f6 0b 00 8e 00 00 00 2b f8 0b 00 f0 00 00 00 ........................+.......
1b240 ba f8 0b 00 18 00 00 00 ab f9 0b 00 3e 00 00 00 c4 f9 0b 00 3e 00 00 00 03 fa 0b 00 de 00 00 00 ............>.......>...........
1b260 42 fa 0b 00 54 00 00 00 21 fb 0b 00 0c 00 00 00 76 fb 0b 00 fa 01 00 00 83 fb 0b 00 5a 00 00 00 B...T...!.......v...........Z...
1b280 7e fd 0b 00 0f 00 00 00 d9 fd 0b 00 0f 00 00 00 e9 fd 0b 00 18 00 00 00 f9 fd 0b 00 0c 00 00 00 ~...............................
1b2a0 12 fe 0b 00 0f 00 00 00 1f fe 0b 00 09 00 00 00 2f fe 0b 00 3f 00 00 00 39 fe 0b 00 55 00 00 00 ................/...?...9...U...
1b2c0 79 fe 0b 00 51 00 00 00 cf fe 0b 00 2d 00 00 00 21 ff 0b 00 1b 00 00 00 4f ff 0b 00 06 00 00 00 y...Q.......-...!.......O.......
1b2e0 6b ff 0b 00 16 00 00 00 72 ff 0b 00 12 00 00 00 89 ff 0b 00 0c 00 00 00 9c ff 0b 00 45 00 00 00 k.......r...................E...
1b300 a9 ff 0b 00 e3 00 00 00 ef ff 0b 00 bb 00 00 00 d3 00 0c 00 18 01 00 00 8f 01 0c 00 06 00 00 00 ................................
1b320 a8 02 0c 00 06 00 00 00 af 02 0c 00 18 00 00 00 b6 02 0c 00 35 00 00 00 cf 02 0c 00 15 00 00 00 ....................5...........
1b340 05 03 0c 00 0c 00 00 00 1b 03 0c 00 15 00 00 00 28 03 0c 00 15 00 00 00 3e 03 0c 00 15 00 00 00 ................(.......>.......
1b360 54 03 0c 00 32 00 00 00 6a 03 0c 00 2d 00 00 00 9d 03 0c 00 21 00 00 00 cb 03 0c 00 34 00 00 00 T...2...j...-.......!.......4...
1b380 ed 03 0c 00 1d 00 00 00 22 04 0c 00 2f 00 00 00 40 04 0c 00 25 00 00 00 70 04 0c 00 23 00 00 00 ........".../...@...%...p...#...
1b3a0 96 04 0c 00 1e 00 00 00 ba 04 0c 00 06 00 00 00 d9 04 0c 00 1e 00 00 00 e0 04 0c 00 0a 00 00 00 ................................
1b3c0 ff 04 0c 00 0c 00 00 00 0a 05 0c 00 0c 00 00 00 17 05 0c 00 08 00 00 00 24 05 0c 00 0c 00 00 00 ........................$.......
1b3e0 2d 05 0c 00 16 00 00 00 3a 05 0c 00 0c 00 00 00 51 05 0c 00 0c 00 00 00 5e 05 0c 00 5f 00 00 00 -.......:.......Q.......^..._...
1b400 6b 05 0c 00 32 00 00 00 cb 05 0c 00 14 00 00 00 fe 05 0c 00 14 00 00 00 13 06 0c 00 2c 00 00 00 k...2.......................,...
1b420 28 06 0c 00 1b 00 00 00 55 06 0c 00 06 00 00 00 71 06 0c 00 0c 00 00 00 78 06 0c 00 03 00 00 00 (.......U.......q.......x.......
1b440 85 06 0c 00 06 00 00 00 89 06 0c 00 0f 00 00 00 90 06 0c 00 0c 00 00 00 a0 06 0c 00 05 00 00 00 ................................
1b460 ad 06 0c 00 04 00 00 00 b3 06 0c 00 06 00 00 00 b8 06 0c 00 2d 00 00 00 bf 06 0c 00 09 00 00 00 ....................-...........
1b480 ed 06 0c 00 2b 00 00 00 f7 06 0c 00 2b 00 00 00 23 07 0c 00 09 00 00 00 4f 07 0c 00 12 00 00 00 ....+.......+...#.......O.......
1b4a0 59 07 0c 00 09 00 00 00 6c 07 0c 00 1f 00 00 00 76 07 0c 00 09 00 00 00 96 07 0c 00 29 00 00 00 Y.......l.......v...........)...
1b4c0 a0 07 0c 00 45 00 00 00 ca 07 0c 00 0f 00 00 00 10 08 0c 00 13 00 00 00 20 08 0c 00 01 00 00 00 ....E...........................
1b4e0 34 08 0c 00 09 00 00 00 36 08 0c 00 06 00 00 00 40 08 0c 00 12 00 00 00 47 08 0c 00 12 00 00 00 4.......6.......@.......G.......
1b500 5a 08 0c 00 39 00 00 00 6d 08 0c 00 82 00 00 00 a7 08 0c 00 06 00 00 00 2a 09 0c 00 12 00 00 00 Z...9...m...............*.......
1b520 31 09 0c 00 0a 00 00 00 44 09 0c 00 09 00 00 00 4f 09 0c 00 09 00 00 00 59 09 0c 00 2d 00 00 00 1.......D.......O.......Y...-...
1b540 63 09 0c 00 39 00 00 00 91 09 0c 00 06 00 00 00 cb 09 0c 00 2f 00 00 00 d2 09 0c 00 0e 00 00 00 c...9.............../...........
1b560 02 0a 0c 00 11 00 00 00 11 0a 0c 00 34 00 00 00 23 0a 0c 00 06 00 00 00 58 0a 0c 00 07 00 00 00 ............4...#.......X.......
1b580 5f 0a 0c 00 15 00 00 00 67 0a 0c 00 07 00 00 00 7d 0a 0c 00 07 00 00 00 85 0a 0c 00 0f 00 00 00 _.......g.......}...............
1b5a0 8d 0a 0c 00 38 00 00 00 9d 0a 0c 00 06 00 00 00 d6 0a 0c 00 0c 00 00 00 dd 0a 0c 00 0f 00 00 00 ....8...........................
1b5c0 ea 0a 0c 00 06 00 00 00 fa 0a 0c 00 09 00 00 00 01 0b 0c 00 30 00 00 00 0b 0b 0c 00 0f 00 00 00 ....................0...........
1b5e0 3c 0b 0c 00 15 00 00 00 4c 0b 0c 00 16 00 00 00 62 0b 0c 00 16 00 00 00 79 0b 0c 00 06 00 00 00 <.......L.......b.......y.......
1b600 90 0b 0c 00 02 00 00 00 97 0b 0c 00 28 00 00 00 9a 0b 0c 00 03 00 00 00 c3 0b 0c 00 06 00 00 00 ............(...................
1b620 c7 0b 0c 00 0c 00 00 00 ce 0b 0c 00 0d 00 00 00 db 0b 0c 00 0c 00 00 00 e9 0b 0c 00 0d 00 00 00 ................................
1b640 f6 0b 0c 00 35 00 00 00 04 0c 0c 00 38 00 00 00 3a 0c 0c 00 36 00 00 00 73 0c 0c 00 36 00 00 00 ....5.......8...:...6...s...6...
1b660 aa 0c 0c 00 3d 00 00 00 e1 0c 0c 00 0c 00 00 00 1f 0d 0c 00 0c 00 00 00 2c 0d 0c 00 06 00 00 00 ....=...................,.......
1b680 39 0d 0c 00 03 00 00 00 40 0d 0c 00 06 00 00 00 44 0d 0c 00 06 00 00 00 4b 0d 0c 00 06 00 00 00 9.......@.......D.......K.......
1b6a0 52 0d 0c 00 06 00 00 00 59 0d 0c 00 1f 00 00 00 60 0d 0c 00 2c 00 00 00 80 0d 0c 00 2c 00 00 00 R.......Y.......`...,.......,...
1b6c0 ad 0d 0c 00 37 00 00 00 da 0d 0c 00 44 00 00 00 12 0e 0c 00 24 00 00 00 57 0e 0c 00 15 00 00 00 ....7.......D.......$...W.......
1b6e0 7c 0e 0c 00 0c 00 00 00 92 0e 0c 00 04 00 00 00 9f 0e 0c 00 08 00 00 00 a4 0e 0c 00 58 00 00 00 |...........................X...
1b700 ad 0e 0c 00 02 00 00 00 06 0f 0c 00 02 00 00 00 09 0f 0c 00 06 00 00 00 0c 0f 0c 00 06 00 00 00 ................................
1b720 13 0f 0c 00 03 00 00 00 1a 0f 0c 00 06 00 00 00 1e 0f 0c 00 12 00 00 00 25 0f 0c 00 0f 00 00 00 ........................%.......
1b740 38 0f 0c 00 0c 00 00 00 48 0f 0c 00 0b 00 00 00 55 0f 0c 00 03 00 00 00 61 0f 0c 00 0b 00 00 00 8.......H.......U.......a.......
1b760 65 0f 0c 00 2b 00 00 00 71 0f 0c 00 06 00 00 00 9d 0f 0c 00 0e 00 00 00 a4 0f 0c 00 0c 00 00 00 e...+...q.......................
1b780 b3 0f 0c 00 09 00 00 00 c0 0f 0c 00 06 00 00 00 ca 0f 0c 00 09 00 00 00 d1 0f 0c 00 09 00 00 00 ................................
1b7a0 db 0f 0c 00 09 00 00 00 e5 0f 0c 00 09 00 00 00 ef 0f 0c 00 04 00 00 00 f9 0f 0c 00 03 00 00 00 ................................
1b7c0 fe 0f 0c 00 07 00 00 00 02 10 0c 00 02 00 00 00 0a 10 0c 00 07 00 00 00 0d 10 0c 00 37 00 00 00 ............................7...
1b7e0 15 10 0c 00 03 00 00 00 4d 10 0c 00 06 00 00 00 51 10 0c 00 09 00 00 00 58 10 0c 00 0d 00 00 00 ........M.......Q.......X.......
1b800 62 10 0c 00 0d 00 00 00 70 10 0c 00 0d 00 00 00 7e 10 0c 00 0c 00 00 00 8c 10 0c 00 0c 00 00 00 b.......p.......~...............
1b820 99 10 0c 00 0c 00 00 00 a6 10 0c 00 05 00 00 00 b3 10 0c 00 0c 00 00 00 b9 10 0c 00 0e 00 00 00 ................................
1b840 c6 10 0c 00 27 00 00 00 d5 10 0c 00 1c 00 00 00 fd 10 0c 00 45 00 00 00 1a 11 0c 00 0d 00 00 00 ....'...............E...........
1b860 60 11 0c 00 41 00 00 00 6e 11 0c 00 44 00 00 00 b0 11 0c 00 3b 00 00 00 f5 11 0c 00 40 00 00 00 `...A...n...D.......;.......@...
1b880 31 12 0c 00 2c 00 00 00 72 12 0c 00 06 00 00 00 9f 12 0c 00 09 00 00 00 a6 12 0c 00 06 00 00 00 1...,...r.......................
1b8a0 b0 12 0c 00 06 00 00 00 b7 12 0c 00 06 00 00 00 be 12 0c 00 30 00 00 00 c5 12 0c 00 07 00 00 00 ....................0...........
1b8c0 f6 12 0c 00 21 00 00 00 fe 12 0c 00 19 00 00 00 20 13 0c 00 26 00 00 00 3a 13 0c 00 26 00 00 00 ....!...............&...:...&...
1b8e0 61 13 0c 00 31 00 00 00 88 13 0c 00 3e 00 00 00 ba 13 0c 00 06 00 00 00 f9 13 0c 00 2b 00 00 00 a...1.......>...............+...
1b900 00 14 0c 00 15 00 00 00 2c 14 0c 00 12 00 00 00 42 14 0c 00 12 00 00 00 55 14 0c 00 06 00 00 00 ........,.......B.......U.......
1b920 68 14 0c 00 06 00 00 00 6f 14 0c 00 35 00 00 00 76 14 0c 00 06 00 00 00 ac 14 0c 00 0c 00 00 00 h.......o...5...v...............
1b940 b3 14 0c 00 06 00 00 00 c0 14 0c 00 09 00 00 00 c7 14 0c 00 3f 00 00 00 d1 14 0c 00 06 00 00 00 ....................?...........
1b960 11 15 0c 00 2f 00 00 00 18 15 0c 00 2f 00 00 00 48 15 0c 00 0a 00 00 00 78 15 0c 00 09 00 00 00 ..../......./...H.......x.......
1b980 83 15 0c 00 06 00 00 00 8d 15 0c 00 1f 00 00 00 94 15 0c 00 31 00 00 00 b4 15 0c 00 06 00 00 00 ....................1...........
1b9a0 e6 15 0c 00 06 00 00 00 ed 15 0c 00 03 00 00 00 f4 15 0c 00 06 00 00 00 f8 15 0c 00 06 00 00 00 ................................
1b9c0 ff 15 0c 00 0c 00 00 00 06 16 0c 00 03 00 00 00 13 16 0c 00 47 00 00 00 17 16 0c 00 06 00 00 00 ....................G...........
1b9e0 5f 16 0c 00 06 00 00 00 66 16 0c 00 06 00 00 00 6d 16 0c 00 0f 00 00 00 74 16 0c 00 0f 00 00 00 _.......f.......m.......t.......
1ba00 84 16 0c 00 0f 00 00 00 94 16 0c 00 0c 00 00 00 a4 16 0c 00 0f 00 00 00 b1 16 0c 00 03 00 00 00 ................................
1ba20 c1 16 0c 00 0f 00 00 00 c5 16 0c 00 0c 00 00 00 d5 16 0c 00 02 00 00 00 e2 16 0c 00 19 00 00 00 ................................
1ba40 e5 16 0c 00 26 00 00 00 ff 16 0c 00 23 00 00 00 26 17 0c 00 31 00 00 00 4a 17 0c 00 3e 00 00 00 ....&.......#...&...1...J...>...
1ba60 7c 17 0c 00 0a 00 00 00 bb 17 0c 00 2c 00 00 00 c6 17 0c 00 06 00 00 00 f3 17 0c 00 16 00 00 00 |...........,...................
1ba80 fa 17 0c 00 2f 00 00 00 11 18 0c 00 3c 00 00 00 41 18 0c 00 3a 00 00 00 7e 18 0c 00 0d 00 00 00 ..../.......<...A...:...~.......
1baa0 b9 18 0c 00 15 00 00 00 c7 18 0c 00 32 00 00 00 dd 18 0c 00 2f 00 00 00 10 19 0c 00 3c 00 00 00 ............2......./.......<...
1bac0 40 19 0c 00 1a 00 00 00 7d 19 0c 00 01 00 00 00 27 18 00 00 b7 0c 00 00 12 10 00 00 ec 02 00 00 @.......}.......'...............
1bae0 38 11 00 00 4d 09 00 00 7a 0f 00 00 a1 1b 00 00 86 18 00 00 c7 19 00 00 bf 04 00 00 00 00 00 00 8...M...z.......................
1bb00 05 0b 00 00 d6 14 00 00 cc 13 00 00 00 00 00 00 fa 00 00 00 04 1a 00 00 00 00 00 00 de 06 00 00 ................................
1bb20 00 00 00 00 89 18 00 00 64 10 00 00 00 00 00 00 00 00 00 00 cf 08 00 00 77 15 00 00 00 00 00 00 ........d...............w.......
1bb40 ed 15 00 00 00 00 00 00 ba 00 00 00 02 00 00 00 68 00 00 00 67 0c 00 00 00 00 00 00 ff 1a 00 00 ................h...g...........
1bb60 ac 10 00 00 00 00 00 00 00 00 00 00 4d 02 00 00 f7 1a 00 00 b0 00 00 00 27 0e 00 00 6d 01 00 00 ............M...........'...m...
1bb80 c6 0a 00 00 72 01 00 00 db 18 00 00 31 18 00 00 00 00 00 00 00 00 00 00 e6 0e 00 00 20 17 00 00 ....r.......1...................
1bba0 75 03 00 00 62 0b 00 00 00 00 00 00 77 0b 00 00 7e 00 00 00 00 00 00 00 d3 10 00 00 3d 12 00 00 u...b.......w...~...........=...
1bbc0 a4 01 00 00 33 16 00 00 a1 1a 00 00 00 00 00 00 49 09 00 00 79 14 00 00 45 12 00 00 a7 01 00 00 ....3...........I...y...E.......
1bbe0 05 14 00 00 76 04 00 00 00 00 00 00 a7 15 00 00 22 0f 00 00 69 0d 00 00 42 04 00 00 16 10 00 00 ....v..........."...i...B.......
1bc00 54 05 00 00 9b 16 00 00 cf 0b 00 00 fd 13 00 00 e4 07 00 00 00 00 00 00 82 0e 00 00 c5 0d 00 00 T...............................
1bc20 00 00 00 00 32 0a 00 00 3e 12 00 00 30 16 00 00 00 00 00 00 9f 12 00 00 41 13 00 00 00 00 00 00 ....2...>...0...........A.......
1bc40 b2 0c 00 00 54 1b 00 00 4c 18 00 00 00 00 00 00 1e 0c 00 00 e9 1a 00 00 cf 0a 00 00 ee 1a 00 00 ....T...L.......................
1bc60 f5 01 00 00 19 07 00 00 15 0c 00 00 70 0c 00 00 00 00 00 00 64 0c 00 00 00 00 00 00 06 10 00 00 ............p.......d...........
1bc80 4a 17 00 00 c6 00 00 00 00 00 00 00 fb 07 00 00 98 04 00 00 21 00 00 00 4e 19 00 00 72 14 00 00 J...................!...N...r...
1bca0 33 05 00 00 55 0d 00 00 00 00 00 00 31 14 00 00 8f 0e 00 00 f1 12 00 00 87 10 00 00 04 07 00 00 3...U.......1...................
1bcc0 00 00 00 00 8c 02 00 00 b9 15 00 00 00 00 00 00 e0 1a 00 00 7a 1b 00 00 00 00 00 00 00 00 00 00 ....................z...........
1bce0 00 00 00 00 00 00 00 00 22 05 00 00 00 00 00 00 00 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 ........".......................
1bd00 ea 01 00 00 86 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1bd20 e8 1a 00 00 00 00 00 00 00 00 00 00 26 11 00 00 2e 16 00 00 c9 00 00 00 48 02 00 00 00 00 00 00 ............&...........H.......
1bd40 ff 0c 00 00 35 10 00 00 de 0e 00 00 bc 18 00 00 00 00 00 00 00 00 00 00 1b 07 00 00 00 00 00 00 ....5...........................
1bd60 5c 00 00 00 33 0d 00 00 00 00 00 00 00 00 00 00 88 0a 00 00 37 0e 00 00 00 00 00 00 5f 09 00 00 \...3...............7......._...
1bd80 ed 0d 00 00 00 00 00 00 58 13 00 00 43 0d 00 00 00 00 00 00 00 00 00 00 ad 09 00 00 00 00 00 00 ........X...C...................
1bda0 fe 01 00 00 f7 0f 00 00 00 00 00 00 20 1b 00 00 98 01 00 00 4d 1a 00 00 00 00 00 00 b8 02 00 00 ....................M...........
1bdc0 c7 12 00 00 00 00 00 00 92 05 00 00 00 00 00 00 00 00 00 00 bf 05 00 00 07 0d 00 00 3a 1a 00 00 ............................:...
1bde0 1b 05 00 00 62 09 00 00 d7 05 00 00 00 00 00 00 7c 0e 00 00 e3 18 00 00 0a 1b 00 00 f6 0c 00 00 ....b...........|...............
1be00 00 00 00 00 64 03 00 00 e3 1a 00 00 73 10 00 00 7f 0f 00 00 50 16 00 00 5d 10 00 00 16 17 00 00 ....d.......s.......P...].......
1be20 00 00 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 00 00 00 00 33 1a 00 00 e4 12 00 00 73 1b 00 00 ....................3.......s...
1be40 99 11 00 00 00 00 00 00 00 00 00 00 48 12 00 00 84 05 00 00 c6 0b 00 00 00 00 00 00 00 00 00 00 ............H...................
1be60 27 11 00 00 f1 11 00 00 a7 03 00 00 89 10 00 00 00 00 00 00 18 01 00 00 00 00 00 00 59 10 00 00 '...........................Y...
1be80 ab 05 00 00 86 07 00 00 0e 15 00 00 1f 0f 00 00 03 18 00 00 00 00 00 00 f0 0f 00 00 00 00 00 00 ................................
1bea0 00 00 00 00 a3 18 00 00 d7 07 00 00 0b 04 00 00 ee 0c 00 00 9d 0d 00 00 71 00 00 00 69 14 00 00 ........................q...i...
1bec0 5f 13 00 00 00 00 00 00 89 00 00 00 00 00 00 00 00 00 00 00 5a 06 00 00 f7 12 00 00 f8 1a 00 00 _...................Z...........
1bee0 00 00 00 00 00 00 00 00 00 00 00 00 95 08 00 00 2e 05 00 00 00 00 00 00 c1 17 00 00 13 04 00 00 ................................
1bf00 67 19 00 00 00 00 00 00 9a 18 00 00 c9 05 00 00 fd 19 00 00 07 01 00 00 f7 0b 00 00 00 00 00 00 g...............................
1bf20 00 00 00 00 54 16 00 00 81 00 00 00 ca 05 00 00 09 06 00 00 00 00 00 00 c5 05 00 00 f0 17 00 00 ....T...........................
1bf40 00 00 00 00 6a 12 00 00 12 00 00 00 1b 17 00 00 d8 0e 00 00 42 08 00 00 a7 19 00 00 66 0f 00 00 ....j...............B.......f...
1bf60 00 00 00 00 f5 07 00 00 d4 0f 00 00 00 00 00 00 cf 0f 00 00 00 00 00 00 8d 05 00 00 00 00 00 00 ................................
1bf80 eb 0d 00 00 d8 19 00 00 00 00 00 00 24 1a 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............$...,...............
1bfa0 5c 02 00 00 6f 00 00 00 00 00 00 00 fa 01 00 00 00 00 00 00 2a 19 00 00 13 00 00 00 2b 0a 00 00 \...o...............*.......+...
1bfc0 d8 15 00 00 00 00 00 00 af 01 00 00 00 00 00 00 00 00 00 00 dd 0e 00 00 54 13 00 00 00 00 00 00 ........................T.......
1bfe0 cc 06 00 00 00 00 00 00 27 1b 00 00 f5 0f 00 00 0a 15 00 00 66 05 00 00 39 13 00 00 00 00 00 00 ........'...........f...9.......
1c000 00 00 00 00 19 03 00 00 00 00 00 00 4b 0e 00 00 43 0a 00 00 8c 01 00 00 12 11 00 00 ef 1a 00 00 ............K...C...............
1c020 36 04 00 00 3b 18 00 00 99 1a 00 00 13 18 00 00 58 15 00 00 4a 19 00 00 fd 02 00 00 4e 0b 00 00 6...;...........X...J.......N...
1c040 e5 02 00 00 2e 18 00 00 c5 01 00 00 a2 08 00 00 00 00 00 00 b2 00 00 00 34 15 00 00 eb 02 00 00 ........................4.......
1c060 a7 0b 00 00 88 15 00 00 63 1b 00 00 da 02 00 00 db 02 00 00 55 03 00 00 00 00 00 00 c1 07 00 00 ........c...........U...........
1c080 00 00 00 00 31 08 00 00 93 06 00 00 5d 0c 00 00 43 0c 00 00 1b 03 00 00 00 00 00 00 00 00 00 00 ....1.......]...C...............
1c0a0 a1 19 00 00 1e 13 00 00 00 00 00 00 9c 1a 00 00 00 00 00 00 3f 0f 00 00 00 00 00 00 fd 03 00 00 ....................?...........
1c0c0 00 00 00 00 00 00 00 00 7e 15 00 00 e7 00 00 00 7a 07 00 00 0f 11 00 00 00 00 00 00 00 00 00 00 ........~.......z...............
1c0e0 53 11 00 00 34 0c 00 00 00 00 00 00 da 00 00 00 42 05 00 00 00 00 00 00 0c 04 00 00 00 00 00 00 S...4...........B...............
1c100 00 00 00 00 cc 09 00 00 00 00 00 00 6e 0d 00 00 ff 07 00 00 95 0a 00 00 80 15 00 00 bc 11 00 00 ............n...................
1c120 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 00 00 00 00 00 00 c2 0e 00 00 ba 0f 00 00 9f 00 00 00 ................................
1c140 00 00 00 00 86 15 00 00 d1 0f 00 00 06 13 00 00 0b 15 00 00 00 00 00 00 bd 0d 00 00 cf 03 00 00 ................................
1c160 00 00 00 00 00 00 00 00 b2 0b 00 00 00 00 00 00 f9 0e 00 00 0d 19 00 00 e8 12 00 00 2b 12 00 00 ............................+...
1c180 78 0f 00 00 00 00 00 00 9e 0d 00 00 e4 05 00 00 3a 0b 00 00 72 0f 00 00 a5 0a 00 00 00 00 00 00 x...............:...r...........
1c1a0 00 00 00 00 f0 0e 00 00 19 00 00 00 34 16 00 00 2e 0a 00 00 c7 1a 00 00 fe 17 00 00 94 07 00 00 ............4...................
1c1c0 00 00 00 00 78 02 00 00 56 08 00 00 00 00 00 00 00 00 00 00 11 02 00 00 1a 13 00 00 d7 03 00 00 ....x...V.......................
1c1e0 01 0e 00 00 54 04 00 00 25 0b 00 00 f0 19 00 00 ee 10 00 00 00 00 00 00 00 00 00 00 91 04 00 00 ....T...%.......................
1c200 cb 19 00 00 26 1b 00 00 4f 15 00 00 00 00 00 00 0d 15 00 00 e3 13 00 00 89 0e 00 00 f8 00 00 00 ....&...O.......................
1c220 00 00 00 00 fb 15 00 00 00 00 00 00 ff 0f 00 00 5d 18 00 00 7b 0d 00 00 21 04 00 00 b1 0f 00 00 ................]...{...!.......
1c240 fa 0e 00 00 e6 03 00 00 00 00 00 00 00 00 00 00 94 1a 00 00 00 00 00 00 8a 14 00 00 e9 0c 00 00 ................................
1c260 00 00 00 00 00 00 00 00 01 1b 00 00 6f 07 00 00 00 00 00 00 6d 1a 00 00 00 00 00 00 77 02 00 00 ............o.......m.......w...
1c280 85 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 0f 00 00 2c 14 00 00 00 00 00 00 ........................,.......
1c2a0 57 0d 00 00 00 00 00 00 00 00 00 00 bd 16 00 00 36 15 00 00 be 1a 00 00 fe 0e 00 00 00 00 00 00 W...............6...............
1c2c0 c4 06 00 00 8c 04 00 00 74 0c 00 00 ac 09 00 00 88 16 00 00 e2 07 00 00 00 00 00 00 00 00 00 00 ........t.......................
1c2e0 f5 0b 00 00 00 00 00 00 00 00 00 00 4d 15 00 00 ec 00 00 00 40 01 00 00 91 19 00 00 00 00 00 00 ............M.......@...........
1c300 97 09 00 00 00 00 00 00 b9 1a 00 00 ce 02 00 00 60 12 00 00 00 00 00 00 95 18 00 00 82 05 00 00 ................`...............
1c320 34 07 00 00 00 00 00 00 00 00 00 00 34 03 00 00 18 08 00 00 d8 10 00 00 8f 05 00 00 39 03 00 00 4...........4...............9...
1c340 53 0c 00 00 e1 03 00 00 00 00 00 00 d8 13 00 00 00 00 00 00 29 0b 00 00 c5 07 00 00 00 00 00 00 S...................)...........
1c360 2a 0a 00 00 c7 04 00 00 00 00 00 00 6a 0a 00 00 20 18 00 00 cc 0b 00 00 ba 16 00 00 00 00 00 00 *...........j...................
1c380 c0 1a 00 00 ab 03 00 00 00 00 00 00 56 05 00 00 c9 0b 00 00 00 00 00 00 00 00 00 00 58 0f 00 00 ............V...............X...
1c3a0 00 00 00 00 00 00 00 00 00 00 00 00 47 0b 00 00 bc 06 00 00 00 00 00 00 a1 0e 00 00 90 1b 00 00 ............G...................
1c3c0 a6 19 00 00 02 14 00 00 3f 17 00 00 1b 19 00 00 83 01 00 00 5d 07 00 00 51 0b 00 00 e9 00 00 00 ........?...........]...Q.......
1c3e0 3d 04 00 00 96 18 00 00 00 00 00 00 65 03 00 00 82 19 00 00 7b 14 00 00 00 00 00 00 71 06 00 00 =...........e.......{.......q...
1c400 f0 18 00 00 5e 0e 00 00 01 03 00 00 00 00 00 00 8d 17 00 00 46 11 00 00 e5 08 00 00 00 00 00 00 ....^...............F...........
1c420 21 07 00 00 a1 0b 00 00 00 00 00 00 f6 00 00 00 e7 11 00 00 c8 09 00 00 00 00 00 00 6a 15 00 00 !...........................j...
1c440 00 00 00 00 00 00 00 00 75 17 00 00 00 00 00 00 25 00 00 00 26 00 00 00 b0 11 00 00 e2 06 00 00 ........u.......%...&...........
1c460 84 01 00 00 40 14 00 00 b8 01 00 00 6b 0d 00 00 06 07 00 00 35 0c 00 00 00 00 00 00 39 0e 00 00 ....@.......k.......5.......9...
1c480 22 0b 00 00 c8 01 00 00 7c 19 00 00 35 00 00 00 9e 19 00 00 3d 1b 00 00 ed 03 00 00 1f 0e 00 00 ".......|...5.......=...........
1c4a0 b3 04 00 00 00 00 00 00 2e 00 00 00 85 10 00 00 1b 0c 00 00 00 00 00 00 24 0d 00 00 00 00 00 00 ........................$.......
1c4c0 d3 03 00 00 10 09 00 00 e2 0e 00 00 a2 14 00 00 68 0d 00 00 00 00 00 00 24 02 00 00 0c 11 00 00 ................h.......$.......
1c4e0 c3 10 00 00 d8 17 00 00 0f 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 0f 00 00 b1 17 00 00 ................................
1c500 e6 01 00 00 02 03 00 00 68 0c 00 00 38 0a 00 00 00 00 00 00 3a 00 00 00 00 00 00 00 14 05 00 00 ........h...8.......:...........
1c520 14 0b 00 00 00 00 00 00 83 1a 00 00 5a 0c 00 00 99 02 00 00 72 1b 00 00 78 13 00 00 00 00 00 00 ............Z.......r...x.......
1c540 98 07 00 00 f8 17 00 00 72 06 00 00 6e 17 00 00 00 00 00 00 00 00 00 00 7a 0d 00 00 75 1a 00 00 ........r...n...........z...u...
1c560 21 10 00 00 91 05 00 00 3e 0f 00 00 13 1a 00 00 00 00 00 00 7d 06 00 00 c5 02 00 00 0c 17 00 00 !.......>...........}...........
1c580 00 00 00 00 96 11 00 00 43 0e 00 00 b9 14 00 00 57 17 00 00 00 00 00 00 00 00 00 00 51 1b 00 00 ........C.......W...........Q...
1c5a0 fa 14 00 00 b8 10 00 00 00 00 00 00 b0 01 00 00 32 15 00 00 00 00 00 00 00 00 00 00 a4 0e 00 00 ................2...............
1c5c0 a3 12 00 00 88 18 00 00 00 00 00 00 00 00 00 00 dc 12 00 00 0f 03 00 00 64 00 00 00 00 00 00 00 ........................d.......
1c5e0 5b 02 00 00 08 0c 00 00 00 00 00 00 00 00 00 00 eb 16 00 00 00 00 00 00 e2 17 00 00 43 01 00 00 [...........................C...
1c600 14 13 00 00 bb 13 00 00 00 00 00 00 51 1a 00 00 d5 00 00 00 cf 15 00 00 62 19 00 00 00 00 00 00 ............Q...........b.......
1c620 ac 14 00 00 51 13 00 00 00 00 00 00 70 02 00 00 00 00 00 00 3d 09 00 00 35 19 00 00 c3 0e 00 00 ....Q.......p.......=...5.......
1c640 00 00 00 00 8e 16 00 00 dd 15 00 00 e6 19 00 00 b7 16 00 00 00 00 00 00 8e 03 00 00 8b 15 00 00 ................................
1c660 a3 0f 00 00 02 0a 00 00 c0 05 00 00 0b 0c 00 00 00 00 00 00 ab 15 00 00 00 00 00 00 00 00 00 00 ................................
1c680 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 00 00 00 00 00 00 f2 08 00 00 ea 0d 00 00 14 03 00 00 ................................
1c6a0 fb 0d 00 00 fb 16 00 00 1e 0f 00 00 1d 09 00 00 00 00 00 00 00 00 00 00 76 0a 00 00 0a 07 00 00 ........................v.......
1c6c0 ae 17 00 00 05 09 00 00 a2 00 00 00 33 0c 00 00 b9 0f 00 00 cf 11 00 00 00 00 00 00 00 00 00 00 ............3...................
1c6e0 a1 0a 00 00 d3 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 11 00 00 c6 04 00 00 57 0c 00 00 ............................W...
1c700 78 0a 00 00 a4 03 00 00 00 00 00 00 00 00 00 00 83 10 00 00 c8 02 00 00 b9 00 00 00 2d 02 00 00 x...........................-...
1c720 23 12 00 00 4f 16 00 00 96 0d 00 00 00 00 00 00 9d 0b 00 00 0b 03 00 00 00 00 00 00 5a 00 00 00 #...O.......................Z...
1c740 b3 14 00 00 d6 16 00 00 51 07 00 00 27 0c 00 00 da 08 00 00 2a 0f 00 00 00 00 00 00 04 04 00 00 ........Q...'.......*...........
1c760 81 03 00 00 b8 19 00 00 f2 09 00 00 8e 0e 00 00 00 00 00 00 18 1a 00 00 00 00 00 00 5c 10 00 00 ............................\...
1c780 9b 0a 00 00 2f 0b 00 00 56 14 00 00 f5 02 00 00 36 01 00 00 00 00 00 00 50 13 00 00 31 09 00 00 ..../...V.......6.......P...1...
1c7a0 55 16 00 00 00 00 00 00 b2 19 00 00 c5 15 00 00 11 0a 00 00 f6 16 00 00 00 00 00 00 b3 09 00 00 U...............................
1c7c0 00 00 00 00 52 13 00 00 27 10 00 00 2d 0e 00 00 00 00 00 00 ce 0e 00 00 87 11 00 00 00 00 00 00 ....R...'...-...................
1c7e0 00 00 00 00 20 1a 00 00 dd 03 00 00 00 00 00 00 00 00 00 00 c5 19 00 00 00 00 00 00 00 00 00 00 ................................
1c800 05 0e 00 00 71 18 00 00 c1 12 00 00 67 08 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 1c 19 00 00 ....q.......g...........-.......
1c820 00 00 00 00 0d 1a 00 00 7e 16 00 00 b8 04 00 00 cd 11 00 00 00 00 00 00 00 00 00 00 ac 0c 00 00 ........~.......................
1c840 47 13 00 00 b1 10 00 00 38 0f 00 00 fb 05 00 00 e9 05 00 00 00 00 00 00 7c 15 00 00 96 10 00 00 G.......8...............|.......
1c860 07 0e 00 00 2f 1a 00 00 03 01 00 00 80 02 00 00 90 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........................
1c880 00 00 00 00 d9 04 00 00 4f 0e 00 00 00 00 00 00 00 00 00 00 8f 07 00 00 51 11 00 00 00 00 00 00 ........O...............Q.......
1c8a0 00 00 00 00 cf 1a 00 00 e4 15 00 00 88 05 00 00 0f 01 00 00 da 06 00 00 ef 00 00 00 9a 02 00 00 ................................
1c8c0 9b 02 00 00 93 0b 00 00 01 01 00 00 53 00 00 00 d6 0f 00 00 35 05 00 00 93 0f 00 00 63 17 00 00 ............S.......5.......c...
1c8e0 75 0d 00 00 87 00 00 00 3e 11 00 00 00 18 00 00 5c 07 00 00 c4 15 00 00 36 07 00 00 00 00 00 00 u.......>.......\.......6.......
1c900 d3 02 00 00 b3 0d 00 00 00 00 00 00 6c 02 00 00 00 00 00 00 e3 01 00 00 f6 12 00 00 50 0d 00 00 ............l...............P...
1c920 e3 0a 00 00 ef 16 00 00 f3 0b 00 00 2e 04 00 00 00 00 00 00 92 0c 00 00 3f 07 00 00 3e 1b 00 00 ........................?...>...
1c940 a4 19 00 00 fd 18 00 00 11 0b 00 00 30 00 00 00 6f 13 00 00 00 00 00 00 64 02 00 00 dd 0d 00 00 ............0...o.......d.......
1c960 8c 12 00 00 ff 03 00 00 28 07 00 00 8a 09 00 00 5d 03 00 00 00 00 00 00 34 0a 00 00 66 08 00 00 ........(.......].......4...f...
1c980 04 14 00 00 10 19 00 00 6c 13 00 00 1b 0d 00 00 c0 11 00 00 3b 14 00 00 8c 0a 00 00 62 08 00 00 ........l...........;.......b...
1c9a0 f3 03 00 00 00 00 00 00 41 1a 00 00 00 00 00 00 39 10 00 00 fe 06 00 00 58 00 00 00 f9 04 00 00 ........A.......9.......X.......
1c9c0 85 12 00 00 00 00 00 00 fd 05 00 00 00 00 00 00 77 09 00 00 b3 00 00 00 00 00 00 00 0a 05 00 00 ................w...............
1c9e0 c8 17 00 00 d5 14 00 00 ba 15 00 00 60 16 00 00 64 06 00 00 f1 02 00 00 19 0e 00 00 77 08 00 00 ............`...d...........w...
1ca00 b3 0c 00 00 8a 01 00 00 5c 12 00 00 00 00 00 00 ab 18 00 00 e1 10 00 00 51 0e 00 00 69 0e 00 00 ........\...............Q...i...
1ca20 73 01 00 00 3d 0d 00 00 91 11 00 00 73 05 00 00 f4 07 00 00 c2 02 00 00 57 03 00 00 47 08 00 00 s...=.......s...........W...G...
1ca40 f7 04 00 00 d3 08 00 00 00 00 00 00 4a 0f 00 00 84 0f 00 00 3e 09 00 00 ef 0e 00 00 75 00 00 00 ............J.......>.......u...
1ca60 9c 08 00 00 af 0f 00 00 4b 0c 00 00 d2 18 00 00 a7 16 00 00 60 07 00 00 00 00 00 00 9a 07 00 00 ........K...........`...........
1ca80 7d 14 00 00 00 00 00 00 88 1a 00 00 00 00 00 00 ae 0e 00 00 4a 0b 00 00 5c 13 00 00 80 11 00 00 }...................J...\.......
1caa0 00 00 00 00 00 00 00 00 e1 14 00 00 56 13 00 00 04 01 00 00 1e 15 00 00 d3 13 00 00 ce 16 00 00 ............V...................
1cac0 00 00 00 00 e3 00 00 00 a0 07 00 00 d4 03 00 00 1a 1a 00 00 00 00 00 00 75 05 00 00 00 00 00 00 ........................u.......
1cae0 3d 01 00 00 b4 13 00 00 00 00 00 00 ad 14 00 00 86 03 00 00 15 0f 00 00 f4 0b 00 00 15 06 00 00 =...............................
1cb00 7e 04 00 00 cd 03 00 00 63 05 00 00 00 00 00 00 18 16 00 00 98 0d 00 00 1d 0a 00 00 00 00 00 00 ~.......c.......................
1cb20 00 00 00 00 00 00 00 00 0b 01 00 00 00 00 00 00 48 01 00 00 04 02 00 00 eb 15 00 00 00 00 00 00 ................H...............
1cb40 e2 08 00 00 8c 0f 00 00 aa 02 00 00 a6 08 00 00 83 07 00 00 00 00 00 00 67 17 00 00 96 16 00 00 ........................g.......
1cb60 3b 19 00 00 0e 06 00 00 16 00 00 00 42 0c 00 00 bc 0d 00 00 08 17 00 00 ca 14 00 00 f2 18 00 00 ;...........B...................
1cb80 00 00 00 00 39 01 00 00 3a 07 00 00 d7 04 00 00 00 00 00 00 7f 1b 00 00 64 1b 00 00 17 04 00 00 ....9...:...............d.......
1cba0 ae 09 00 00 00 00 00 00 29 0e 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 e9 12 00 00 8e 01 00 00 ........).......................
1cbc0 ef 14 00 00 29 04 00 00 05 05 00 00 d0 06 00 00 fa 06 00 00 4a 14 00 00 db 13 00 00 97 06 00 00 ....)...............J...........
1cbe0 00 00 00 00 4b 11 00 00 e1 0f 00 00 32 04 00 00 06 03 00 00 44 0b 00 00 b5 03 00 00 ce 13 00 00 ....K.......2.......D...........
1cc00 3c 0a 00 00 5b 12 00 00 3c 12 00 00 d4 04 00 00 92 18 00 00 61 1a 00 00 26 06 00 00 cd 13 00 00 <...[...<...........a...&.......
1cc20 00 00 00 00 42 06 00 00 72 11 00 00 00 00 00 00 2c 07 00 00 f7 19 00 00 55 07 00 00 a0 1b 00 00 ....B...r.......,.......U.......
1cc40 9e 16 00 00 e8 18 00 00 00 00 00 00 e2 05 00 00 22 07 00 00 3d 0e 00 00 00 00 00 00 0d 05 00 00 ................"...=...........
1cc60 f7 08 00 00 9b 00 00 00 00 00 00 00 a0 02 00 00 00 00 00 00 db 04 00 00 00 00 00 00 00 00 00 00 ................................
1cc80 00 00 00 00 03 13 00 00 8c 17 00 00 49 0e 00 00 51 05 00 00 3e 14 00 00 b8 14 00 00 00 00 00 00 ............I...Q...>...........
1cca0 00 00 00 00 f8 15 00 00 3d 05 00 00 c4 08 00 00 00 00 00 00 7d 11 00 00 00 00 00 00 00 00 00 00 ........=...........}...........
1ccc0 00 00 00 00 1b 06 00 00 00 00 00 00 06 15 00 00 88 01 00 00 00 00 00 00 55 11 00 00 95 19 00 00 ........................U.......
1cce0 94 01 00 00 6b 0e 00 00 7f 1a 00 00 00 00 00 00 e8 02 00 00 8e 0c 00 00 ec 0e 00 00 83 12 00 00 ....k...........................
1cd00 c5 11 00 00 75 18 00 00 00 00 00 00 f6 14 00 00 0e 05 00 00 21 06 00 00 00 00 00 00 41 18 00 00 ....u...............!.......A...
1cd20 00 00 00 00 00 00 00 00 e8 14 00 00 c2 14 00 00 19 11 00 00 00 00 00 00 99 18 00 00 00 00 00 00 ................................
1cd40 66 0c 00 00 00 00 00 00 4e 09 00 00 3f 19 00 00 d2 08 00 00 1b 16 00 00 50 12 00 00 ef 02 00 00 f.......N...?...........P.......
1cd60 73 18 00 00 1e 05 00 00 cf 0d 00 00 00 00 00 00 b0 02 00 00 8d 02 00 00 00 00 00 00 36 11 00 00 s...........................6...
1cd80 e6 17 00 00 10 1a 00 00 46 06 00 00 c1 18 00 00 2f 12 00 00 8b 0c 00 00 00 00 00 00 1c 0c 00 00 ........F......./...............
1cda0 82 0b 00 00 4f 19 00 00 cc 11 00 00 77 07 00 00 28 10 00 00 97 13 00 00 00 00 00 00 ee 17 00 00 ....O.......w...(...............
1cdc0 8c 05 00 00 23 13 00 00 32 0e 00 00 bc 13 00 00 3b 11 00 00 d3 11 00 00 f2 02 00 00 00 00 00 00 ....#...2.......;...............
1cde0 62 06 00 00 f1 03 00 00 41 0b 00 00 5d 0d 00 00 dc 03 00 00 ea 00 00 00 e3 0d 00 00 00 00 00 00 b.......A...]...................
1ce00 b3 15 00 00 4c 19 00 00 00 00 00 00 57 09 00 00 29 16 00 00 08 0b 00 00 00 00 00 00 1d 05 00 00 ....L.......W...)...............
1ce20 00 00 00 00 f0 0b 00 00 45 15 00 00 00 00 00 00 a8 15 00 00 00 00 00 00 fc 02 00 00 00 00 00 00 ........E.......................
1ce40 4f 03 00 00 00 00 00 00 96 14 00 00 f8 0b 00 00 8d 18 00 00 3d 17 00 00 61 03 00 00 6f 1b 00 00 O...................=...a...o...
1ce60 95 17 00 00 00 00 00 00 10 01 00 00 f2 06 00 00 1f 17 00 00 38 07 00 00 00 00 00 00 33 01 00 00 ....................8.......3...
1ce80 24 08 00 00 99 17 00 00 9b 0d 00 00 00 00 00 00 39 15 00 00 47 03 00 00 51 01 00 00 00 00 00 00 $...............9...G...Q.......
1cea0 3b 07 00 00 00 00 00 00 99 0c 00 00 0f 06 00 00 6f 17 00 00 6c 16 00 00 00 00 00 00 47 1a 00 00 ;...............o...l.......G...
1cec0 00 00 00 00 30 01 00 00 73 19 00 00 c7 02 00 00 9c 11 00 00 d1 00 00 00 00 00 00 00 15 1b 00 00 ....0...s.......................
1cee0 e8 16 00 00 f5 04 00 00 e3 06 00 00 be 11 00 00 16 07 00 00 3e 07 00 00 6d 0a 00 00 00 00 00 00 ....................>...m.......
1cf00 f6 0e 00 00 00 00 00 00 de 1a 00 00 a6 0f 00 00 00 00 00 00 9d 09 00 00 87 1a 00 00 10 18 00 00 ................................
1cf20 00 00 00 00 bc 12 00 00 00 00 00 00 8d 13 00 00 79 0f 00 00 05 02 00 00 60 06 00 00 cd 05 00 00 ................y.......`.......
1cf40 5e 08 00 00 82 14 00 00 73 0a 00 00 eb 18 00 00 d0 0d 00 00 00 00 00 00 17 02 00 00 85 03 00 00 ^.......s.......................
1cf60 03 0f 00 00 35 0b 00 00 00 00 00 00 71 0e 00 00 00 00 00 00 cb 0f 00 00 f1 05 00 00 0f 00 00 00 ....5.......q...................
1cf80 7e 14 00 00 00 00 00 00 8c 11 00 00 ae 0a 00 00 e9 18 00 00 ff 19 00 00 d1 19 00 00 00 00 00 00 ~...............................
1cfa0 bb 0f 00 00 4e 0d 00 00 b5 07 00 00 fd 12 00 00 00 00 00 00 62 04 00 00 23 10 00 00 d3 12 00 00 ....N...............b...#.......
1cfc0 a0 06 00 00 00 00 00 00 0c 15 00 00 00 00 00 00 e5 0d 00 00 a2 10 00 00 ed 0a 00 00 41 07 00 00 ............................A...
1cfe0 af 02 00 00 90 10 00 00 57 00 00 00 00 00 00 00 96 04 00 00 77 17 00 00 80 09 00 00 20 10 00 00 ........W...........w...........
1d000 80 16 00 00 75 12 00 00 7d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 1b 00 00 00 00 00 00 ....u...}.......................
1d020 81 04 00 00 00 00 00 00 e4 03 00 00 c7 0f 00 00 ea 03 00 00 17 13 00 00 d2 05 00 00 c8 0c 00 00 ................................
1d040 00 00 00 00 30 10 00 00 ef 11 00 00 c7 11 00 00 96 05 00 00 00 00 00 00 00 00 00 00 b4 19 00 00 ....0...........................
1d060 5d 0a 00 00 8e 06 00 00 00 00 00 00 0f 10 00 00 00 00 00 00 2d 16 00 00 6b 12 00 00 7d 08 00 00 ]...................-...k...}...
1d080 37 0b 00 00 00 00 00 00 ed 12 00 00 2b 07 00 00 00 00 00 00 2b 08 00 00 00 00 00 00 c4 0b 00 00 7...........+.......+...........
1d0a0 b3 0b 00 00 c9 04 00 00 49 07 00 00 00 00 00 00 f2 03 00 00 42 09 00 00 01 19 00 00 67 13 00 00 ........I...........B.......g...
1d0c0 de 10 00 00 00 00 00 00 f2 04 00 00 c5 13 00 00 0b 0a 00 00 25 0d 00 00 00 00 00 00 80 0b 00 00 ....................%...........
1d0e0 00 00 00 00 00 00 00 00 00 00 00 00 5c 1a 00 00 5b 00 00 00 75 0e 00 00 a3 00 00 00 91 13 00 00 ............\...[...u...........
1d100 fa 0b 00 00 0b 1a 00 00 08 04 00 00 00 00 00 00 ba 08 00 00 64 0a 00 00 24 04 00 00 b0 14 00 00 ....................d...$.......
1d120 d3 15 00 00 48 16 00 00 ca 0b 00 00 a0 0b 00 00 d5 08 00 00 9a 10 00 00 86 02 00 00 7a 0c 00 00 ....H.......................z...
1d140 87 04 00 00 cd 04 00 00 00 00 00 00 00 00 00 00 24 0f 00 00 a7 0a 00 00 08 0f 00 00 66 04 00 00 ................$...........f...
1d160 28 0f 00 00 0c 02 00 00 6c 15 00 00 b6 0a 00 00 00 00 00 00 00 00 00 00 d1 12 00 00 49 08 00 00 (.......l...................I...
1d180 f0 04 00 00 cb 10 00 00 47 05 00 00 00 00 00 00 00 00 00 00 ba 01 00 00 92 19 00 00 86 10 00 00 ........G.......................
1d1a0 00 00 00 00 00 00 00 00 b4 16 00 00 a0 08 00 00 d5 19 00 00 b6 06 00 00 00 00 00 00 a9 18 00 00 ................................
1d1c0 6d 0d 00 00 00 00 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 0c 00 00 00 00 00 00 m...............................
1d1e0 93 1b 00 00 16 0d 00 00 e4 02 00 00 24 19 00 00 ba 0c 00 00 5f 00 00 00 70 01 00 00 f0 07 00 00 ............$......._...p.......
1d200 79 03 00 00 69 11 00 00 00 00 00 00 e7 18 00 00 d9 18 00 00 0d 08 00 00 5b 01 00 00 b7 19 00 00 y...i...................[.......
1d220 fa 04 00 00 85 07 00 00 0a 19 00 00 43 06 00 00 39 12 00 00 00 00 00 00 00 00 00 00 3c 04 00 00 ............C...9...........<...
1d240 1d 08 00 00 14 07 00 00 fe 16 00 00 58 07 00 00 74 02 00 00 eb 14 00 00 08 01 00 00 b6 17 00 00 ............X...t...............
1d260 dc 01 00 00 6b 13 00 00 5e 07 00 00 bb 10 00 00 d7 18 00 00 95 11 00 00 15 04 00 00 85 0c 00 00 ....k...^.......................
1d280 00 00 00 00 3a 15 00 00 e1 0e 00 00 5d 0f 00 00 e6 04 00 00 6e 0a 00 00 00 00 00 00 65 00 00 00 ....:.......].......n.......e...
1d2a0 a0 14 00 00 63 14 00 00 34 00 00 00 59 0f 00 00 ff 10 00 00 f5 03 00 00 00 00 00 00 b4 06 00 00 ....c...4...Y...................
1d2c0 13 05 00 00 5e 0b 00 00 00 02 00 00 94 06 00 00 88 0e 00 00 00 00 00 00 95 07 00 00 3d 18 00 00 ....^.......................=...
1d2e0 98 16 00 00 d8 0d 00 00 a1 18 00 00 00 00 00 00 8b 10 00 00 8f 12 00 00 5f 07 00 00 00 00 00 00 ........................_.......
1d300 74 10 00 00 c9 08 00 00 38 19 00 00 b1 16 00 00 c2 17 00 00 99 10 00 00 f1 01 00 00 00 00 00 00 t.......8.......................
1d320 56 17 00 00 00 00 00 00 77 11 00 00 d8 0b 00 00 00 00 00 00 06 02 00 00 00 00 00 00 5a 0a 00 00 V.......w...................Z...
1d340 66 01 00 00 f0 09 00 00 00 00 00 00 d4 08 00 00 ea 1a 00 00 30 0a 00 00 93 1a 00 00 46 04 00 00 f...................0.......F...
1d360 00 00 00 00 95 15 00 00 5f 0e 00 00 00 00 00 00 a0 09 00 00 00 00 00 00 e0 09 00 00 ad 04 00 00 ........_.......................
1d380 5e 01 00 00 b1 07 00 00 00 00 00 00 bb 12 00 00 0e 1a 00 00 84 00 00 00 d3 1a 00 00 28 0d 00 00 ^...........................(...
1d3a0 fb 11 00 00 d8 14 00 00 b6 0b 00 00 f2 07 00 00 5b 13 00 00 d5 17 00 00 00 00 00 00 7b 0f 00 00 ................[...........{...
1d3c0 4e 17 00 00 36 06 00 00 e5 18 00 00 75 1b 00 00 91 00 00 00 00 00 00 00 cc 04 00 00 68 0b 00 00 N...6.......u...............h...
1d3e0 00 00 00 00 30 0d 00 00 89 09 00 00 da 17 00 00 03 0e 00 00 f8 02 00 00 14 12 00 00 3c 19 00 00 ....0.......................<...
1d400 00 00 00 00 54 07 00 00 c8 03 00 00 ce 12 00 00 44 0d 00 00 ce 0c 00 00 00 00 00 00 63 15 00 00 ....T...........D...........c...
1d420 4f 0f 00 00 00 00 00 00 21 0e 00 00 1b 15 00 00 3a 14 00 00 22 18 00 00 f5 17 00 00 f7 09 00 00 O.......!.......:..."...........
1d440 00 00 00 00 fe 10 00 00 00 00 00 00 27 17 00 00 f6 10 00 00 b5 19 00 00 00 00 00 00 3c 0f 00 00 ............'...............<...
1d460 22 16 00 00 b1 00 00 00 58 09 00 00 61 02 00 00 00 00 00 00 5c 1b 00 00 00 00 00 00 1b 1b 00 00 ".......X...a.......\...........
1d480 8b 00 00 00 00 00 00 00 1d 17 00 00 69 0f 00 00 ca 0a 00 00 00 00 00 00 00 00 00 00 75 02 00 00 ............i...............u...
1d4a0 28 05 00 00 1e 1a 00 00 4e 0a 00 00 03 1b 00 00 20 0e 00 00 7b 09 00 00 69 01 00 00 f3 12 00 00 (.......N...........{...i.......
1d4c0 93 11 00 00 56 16 00 00 c3 19 00 00 4a 11 00 00 c8 0f 00 00 f9 0d 00 00 f2 0b 00 00 5e 1a 00 00 ....V.......J...............^...
1d4e0 00 00 00 00 68 10 00 00 00 00 00 00 6d 11 00 00 00 00 00 00 00 00 00 00 d2 14 00 00 2b 18 00 00 ....h.......m...............+...
1d500 d5 07 00 00 ed 17 00 00 23 0f 00 00 37 09 00 00 00 00 00 00 5c 19 00 00 89 17 00 00 00 00 00 00 ........#...7.......\...........
1d520 93 04 00 00 4f 10 00 00 1b 10 00 00 3f 06 00 00 7f 03 00 00 86 06 00 00 a0 15 00 00 59 0d 00 00 ....O.......?...............Y...
1d540 47 0e 00 00 00 00 00 00 ac 0d 00 00 00 00 00 00 42 14 00 00 92 09 00 00 00 00 00 00 98 1b 00 00 G...............B...............
1d560 c3 07 00 00 00 00 00 00 36 0d 00 00 da 05 00 00 29 02 00 00 00 00 00 00 ef 04 00 00 16 14 00 00 ........6.......)...............
1d580 17 06 00 00 00 00 00 00 dd 09 00 00 57 12 00 00 8a 05 00 00 b4 12 00 00 35 17 00 00 35 0a 00 00 ............W...........5...5...
1d5a0 c1 09 00 00 42 1b 00 00 4d 04 00 00 86 0c 00 00 00 00 00 00 40 0a 00 00 fa 18 00 00 be 0d 00 00 ....B...M...........@...........
1d5c0 00 00 00 00 00 00 00 00 17 08 00 00 87 03 00 00 51 10 00 00 2d 13 00 00 15 12 00 00 6e 15 00 00 ................Q...-.......n...
1d5e0 8b 0b 00 00 73 12 00 00 88 04 00 00 69 1a 00 00 a9 13 00 00 23 0e 00 00 17 00 00 00 45 09 00 00 ....s.......i.......#.......E...
1d600 96 09 00 00 e7 05 00 00 85 14 00 00 2e 11 00 00 b2 10 00 00 e2 1a 00 00 be 05 00 00 12 14 00 00 ................................
1d620 1a 12 00 00 43 0f 00 00 5c 16 00 00 00 00 00 00 0d 09 00 00 f1 0e 00 00 96 0f 00 00 d9 08 00 00 ....C...\.......................
1d640 ca 19 00 00 18 02 00 00 44 09 00 00 56 15 00 00 7b 12 00 00 25 05 00 00 3a 0e 00 00 00 00 00 00 ........D...V...{...%...:.......
1d660 36 09 00 00 a1 00 00 00 52 1a 00 00 2c 15 00 00 15 18 00 00 86 00 00 00 d1 0b 00 00 df 16 00 00 6.......R...,...................
1d680 37 00 00 00 19 18 00 00 5f 0d 00 00 80 0f 00 00 00 00 00 00 8b 0a 00 00 10 03 00 00 3a 0d 00 00 7......._...................:...
1d6a0 00 00 00 00 3a 10 00 00 da 19 00 00 a9 16 00 00 ec 11 00 00 00 00 00 00 85 04 00 00 00 00 00 00 ....:...........................
1d6c0 00 00 00 00 60 0d 00 00 ae 0b 00 00 00 00 00 00 1c 17 00 00 34 1b 00 00 c4 19 00 00 26 13 00 00 ....`...............4.......&...
1d6e0 00 00 00 00 bb 0d 00 00 15 01 00 00 00 00 00 00 11 1b 00 00 00 00 00 00 87 0a 00 00 00 00 00 00 ................................
1d700 00 00 00 00 00 00 00 00 72 19 00 00 7b 00 00 00 0c 10 00 00 00 00 00 00 d6 00 00 00 00 00 00 00 ........r...{...................
1d720 00 00 00 00 00 00 00 00 01 18 00 00 33 0a 00 00 f1 16 00 00 07 02 00 00 00 00 00 00 1f 03 00 00 ............3...................
1d740 a2 16 00 00 c0 10 00 00 1c 10 00 00 e0 0f 00 00 d0 0a 00 00 ce 07 00 00 a2 02 00 00 00 00 00 00 ................................
1d760 ef 13 00 00 4a 07 00 00 69 02 00 00 f1 0a 00 00 7b 0c 00 00 00 00 00 00 65 12 00 00 70 04 00 00 ....J...i.......{.......e...p...
1d780 ae 00 00 00 40 07 00 00 00 00 00 00 05 03 00 00 ce 0d 00 00 24 14 00 00 00 00 00 00 e5 0e 00 00 ....@...............$...........
1d7a0 df 07 00 00 cb 04 00 00 c9 02 00 00 43 04 00 00 00 00 00 00 00 00 00 00 da 11 00 00 ea 07 00 00 ............C...................
1d7c0 09 00 00 00 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 07 00 00 74 1b 00 00 67 00 00 00 ........................t...g...
1d7e0 0b 16 00 00 9c 12 00 00 00 00 00 00 1b 09 00 00 fa 13 00 00 00 00 00 00 b6 14 00 00 43 08 00 00 ............................C...
1d800 00 00 00 00 0d 0b 00 00 c2 18 00 00 d9 09 00 00 28 13 00 00 d4 1a 00 00 9f 0d 00 00 d4 0c 00 00 ................(...............
1d820 14 16 00 00 bb 0a 00 00 84 06 00 00 fa 10 00 00 00 00 00 00 00 00 00 00 5a 04 00 00 57 08 00 00 ........................Z...W...
1d840 2a 01 00 00 53 19 00 00 74 12 00 00 97 0d 00 00 00 00 00 00 cb 0c 00 00 8c 07 00 00 e2 15 00 00 *...S...t.......................
1d860 50 15 00 00 ff 18 00 00 66 13 00 00 d2 0c 00 00 59 0e 00 00 6a 03 00 00 12 16 00 00 c7 08 00 00 P.......f.......Y...j...........
1d880 ce 14 00 00 13 0d 00 00 87 0f 00 00 70 12 00 00 f4 06 00 00 a7 1b 00 00 99 0a 00 00 00 00 00 00 ............p...................
1d8a0 c4 14 00 00 4c 08 00 00 11 15 00 00 6f 04 00 00 00 00 00 00 58 08 00 00 6b 15 00 00 a4 04 00 00 ....L.......o.......X...k.......
1d8c0 ab 12 00 00 35 04 00 00 67 12 00 00 83 08 00 00 00 00 00 00 00 00 00 00 a8 14 00 00 7f 02 00 00 ....5...g.......................
1d8e0 38 03 00 00 d3 00 00 00 30 13 00 00 fa 0f 00 00 59 0b 00 00 00 00 00 00 0c 00 00 00 00 00 00 00 8.......0.......Y...............
1d900 b8 07 00 00 00 00 00 00 6b 05 00 00 79 04 00 00 fb 03 00 00 e0 07 00 00 37 14 00 00 43 0b 00 00 ........k...y...........7...C...
1d920 ee 05 00 00 5a 14 00 00 e3 05 00 00 90 02 00 00 eb 09 00 00 1b 1a 00 00 00 00 00 00 01 04 00 00 ....Z...........................
1d940 f9 0a 00 00 d6 13 00 00 07 16 00 00 00 00 00 00 b7 06 00 00 bb 07 00 00 8d 12 00 00 00 00 00 00 ................................
1d960 ea 06 00 00 00 00 00 00 bf 12 00 00 f9 16 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 bf 0c 00 00 ................................
1d980 00 00 00 00 48 0d 00 00 00 00 00 00 7b 17 00 00 00 00 00 00 fe 1a 00 00 37 02 00 00 4e 14 00 00 ....H.......{...........7...N...
1d9a0 ec 18 00 00 a8 13 00 00 f8 09 00 00 a7 0e 00 00 00 00 00 00 a1 03 00 00 00 00 00 00 7d 02 00 00 ............................}...
1d9c0 cc 16 00 00 83 0e 00 00 b7 05 00 00 08 13 00 00 00 00 00 00 00 00 00 00 63 19 00 00 00 00 00 00 ........................c.......
1d9e0 8f 00 00 00 72 03 00 00 7c 10 00 00 00 00 00 00 a6 0d 00 00 b7 0b 00 00 66 06 00 00 17 0d 00 00 ....r...|...............f.......
1da00 a3 13 00 00 82 04 00 00 25 03 00 00 00 00 00 00 81 0c 00 00 66 09 00 00 24 1b 00 00 a8 1a 00 00 ........%...........f...$.......
1da20 68 11 00 00 00 00 00 00 6d 00 00 00 6b 04 00 00 88 06 00 00 ec 0f 00 00 75 04 00 00 8e 11 00 00 h.......m...k...........u.......
1da40 59 1b 00 00 00 00 00 00 8c 0d 00 00 00 00 00 00 86 11 00 00 00 00 00 00 00 00 00 00 58 0c 00 00 Y...........................X...
1da60 8b 03 00 00 00 00 00 00 3b 00 00 00 d6 03 00 00 1e 02 00 00 cf 0c 00 00 97 0a 00 00 c2 16 00 00 ........;.......................
1da80 d5 04 00 00 34 04 00 00 c5 00 00 00 00 00 00 00 00 00 00 00 ec 13 00 00 05 15 00 00 b4 0b 00 00 ....4...........................
1daa0 5a 18 00 00 f7 00 00 00 fb 12 00 00 88 19 00 00 a0 0c 00 00 d3 0c 00 00 67 06 00 00 00 00 00 00 Z.......................g.......
1dac0 f4 10 00 00 a5 0b 00 00 4c 12 00 00 80 06 00 00 ea 10 00 00 8d 19 00 00 00 00 00 00 e8 0e 00 00 ........L.......................
1dae0 5b 08 00 00 d1 02 00 00 25 07 00 00 00 09 00 00 bc 16 00 00 bb 04 00 00 2f 0a 00 00 33 0f 00 00 [.......%.............../...3...
1db00 64 19 00 00 23 18 00 00 6e 13 00 00 9f 0b 00 00 e1 01 00 00 00 00 00 00 12 1b 00 00 b8 17 00 00 d...#...n.......................
1db20 64 13 00 00 2b 03 00 00 00 00 00 00 68 19 00 00 00 00 00 00 5c 06 00 00 e5 0c 00 00 00 00 00 00 d...+.......h.......\...........
1db40 00 00 00 00 07 15 00 00 5f 03 00 00 d0 12 00 00 00 00 00 00 80 14 00 00 96 17 00 00 63 0e 00 00 ........_...................c...
1db60 00 00 00 00 3e 15 00 00 10 0a 00 00 6d 0c 00 00 1f 10 00 00 84 0a 00 00 4b 03 00 00 00 00 00 00 ....>.......m...........K.......
1db80 00 00 00 00 0e 0c 00 00 00 00 00 00 69 12 00 00 c3 12 00 00 78 07 00 00 94 0e 00 00 72 0a 00 00 ............i.......x.......r...
1dba0 ab 0e 00 00 00 00 00 00 c6 08 00 00 e8 09 00 00 00 00 00 00 ea 0f 00 00 ba 19 00 00 58 0a 00 00 ............................X...
1dbc0 67 0e 00 00 00 00 00 00 e8 05 00 00 00 00 00 00 be 15 00 00 f2 14 00 00 00 00 00 00 45 0d 00 00 g...........................E...
1dbe0 b2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 14 00 00 b5 13 00 00 cc 18 00 00 ................................
1dc00 fc 09 00 00 c9 0e 00 00 ed 05 00 00 00 00 00 00 33 03 00 00 00 00 00 00 09 0d 00 00 07 17 00 00 ................3...............
1dc20 73 0c 00 00 bd 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 08 00 00 98 1a 00 00 8b 12 00 00 s..................."...........
1dc40 00 00 00 00 00 00 00 00 65 17 00 00 42 10 00 00 00 00 00 00 00 03 00 00 db 0a 00 00 00 00 00 00 ........e...B...................
1dc60 00 00 00 00 00 00 00 00 d2 0f 00 00 00 00 00 00 b0 12 00 00 25 09 00 00 d7 0b 00 00 fc 17 00 00 ....................%...........
1dc80 b0 06 00 00 00 00 00 00 42 0a 00 00 6c 1a 00 00 17 0a 00 00 a3 17 00 00 00 00 00 00 f5 14 00 00 ........B...l...................
1dca0 00 00 00 00 a8 16 00 00 3e 0e 00 00 5f 02 00 00 9d 10 00 00 d1 03 00 00 00 00 00 00 00 00 00 00 ........>..._...................
1dcc0 d1 0a 00 00 ea 0c 00 00 42 0d 00 00 00 00 00 00 40 06 00 00 ac 12 00 00 1f 19 00 00 15 17 00 00 ........B.......@...............
1dce0 3a 06 00 00 6a 13 00 00 98 13 00 00 00 00 00 00 ab 04 00 00 00 00 00 00 6c 0e 00 00 00 00 00 00 :...j...................l.......
1dd00 11 0d 00 00 d5 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 04 00 00 93 19 00 00 51 08 00 00 ............................Q...
1dd20 00 00 00 00 d1 0c 00 00 f1 06 00 00 63 0f 00 00 6f 0e 00 00 db 01 00 00 2e 14 00 00 6a 0c 00 00 ............c...o...........j...
1dd40 2c 10 00 00 d7 0a 00 00 00 00 00 00 dc 19 00 00 cf 19 00 00 97 19 00 00 d7 17 00 00 25 06 00 00 ,...........................%...
1dd60 00 11 00 00 00 00 00 00 54 0e 00 00 25 13 00 00 fa 0d 00 00 78 14 00 00 70 0e 00 00 00 00 00 00 ........T...%.......x...p.......
1dd80 6d 14 00 00 af 08 00 00 c2 10 00 00 94 1b 00 00 20 07 00 00 66 0a 00 00 00 00 00 00 ee 09 00 00 m...................f...........
1dda0 27 06 00 00 53 1a 00 00 00 00 00 00 da 10 00 00 18 0b 00 00 86 0a 00 00 1c 1a 00 00 aa 19 00 00 '...S...........................
1ddc0 00 00 00 00 72 10 00 00 5d 1b 00 00 00 00 00 00 09 0b 00 00 47 18 00 00 4c 14 00 00 00 00 00 00 ....r...]...........G...L.......
1dde0 00 00 00 00 00 00 00 00 89 19 00 00 00 00 00 00 07 14 00 00 15 0d 00 00 00 00 00 00 7b 02 00 00 ............................{...
1de00 1a 00 00 00 3a 1b 00 00 00 00 00 00 fb 01 00 00 43 05 00 00 e5 11 00 00 46 07 00 00 2d 08 00 00 ....:...........C.......F...-...
1de20 d2 0d 00 00 e5 1a 00 00 1a 17 00 00 3f 0c 00 00 71 02 00 00 fc 0d 00 00 27 15 00 00 bf 01 00 00 ............?...q.......'.......
1de40 00 00 00 00 d7 08 00 00 7d 16 00 00 9b 17 00 00 5b 04 00 00 d8 0a 00 00 00 00 00 00 fc 18 00 00 ........}.......[...............
1de60 a8 01 00 00 ae 03 00 00 c0 0b 00 00 91 08 00 00 52 0e 00 00 a5 13 00 00 1f 0b 00 00 9a 08 00 00 ................R...............
1de80 27 1a 00 00 72 18 00 00 83 18 00 00 00 00 00 00 00 00 00 00 15 13 00 00 00 00 00 00 11 08 00 00 '...r...........................
1dea0 36 16 00 00 1d 11 00 00 a8 06 00 00 00 00 00 00 f9 05 00 00 00 00 00 00 dd 07 00 00 00 00 00 00 6...............................
1dec0 00 00 00 00 00 00 00 00 00 00 00 00 d4 0b 00 00 00 00 00 00 75 14 00 00 45 17 00 00 f1 09 00 00 ....................u...E.......
1dee0 7b 03 00 00 ac 1a 00 00 f7 0d 00 00 ca 12 00 00 cd 0d 00 00 c3 0d 00 00 00 00 00 00 18 18 00 00 {...............................
1df00 fd 14 00 00 29 09 00 00 91 0e 00 00 00 00 00 00 0f 16 00 00 00 00 00 00 ec 10 00 00 00 00 00 00 ....)...........................
1df20 59 16 00 00 00 00 00 00 00 00 00 00 3c 1b 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Y...........<...R...............
1df40 0f 13 00 00 7a 06 00 00 da 09 00 00 46 02 00 00 42 01 00 00 61 06 00 00 87 12 00 00 0a 18 00 00 ....z.......F...B...a...........
1df60 32 08 00 00 26 16 00 00 17 14 00 00 89 0a 00 00 de 04 00 00 af 05 00 00 86 0e 00 00 9b 11 00 00 2...&...........................
1df80 4e 05 00 00 e1 18 00 00 1e 0e 00 00 00 00 00 00 40 02 00 00 d6 17 00 00 00 00 00 00 36 03 00 00 N...............@...........6...
1dfa0 00 00 00 00 8c 0c 00 00 d9 0b 00 00 ad 17 00 00 7a 18 00 00 af 00 00 00 5f 18 00 00 00 00 00 00 ................z......._.......
1dfc0 d1 06 00 00 00 00 00 00 75 16 00 00 18 19 00 00 2a 18 00 00 45 05 00 00 00 00 00 00 e6 18 00 00 ........u.......*...E...........
1dfe0 00 00 00 00 52 12 00 00 00 00 00 00 00 00 00 00 3d 19 00 00 76 09 00 00 d1 01 00 00 00 00 00 00 ....R...........=...v...........
1e000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 03 00 00 1f 08 00 00 2a 0c 00 00 a0 0e 00 00 ........................*.......
1e020 8d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 08 00 00 02 17 00 00 24 06 00 00 4f 04 00 00 ........................$...O...
1e040 51 0d 00 00 00 00 00 00 00 00 00 00 43 19 00 00 00 00 00 00 f7 05 00 00 e4 13 00 00 00 00 00 00 Q...........C...................
1e060 f1 04 00 00 cc 0e 00 00 00 00 00 00 00 00 00 00 5e 13 00 00 d5 09 00 00 f5 19 00 00 1e 14 00 00 ................^...............
1e080 bd 07 00 00 80 1b 00 00 e6 16 00 00 34 01 00 00 ea 16 00 00 00 00 00 00 4c 1a 00 00 f6 0a 00 00 ............4...........L.......
1e0a0 10 0b 00 00 34 1a 00 00 cb 09 00 00 c0 03 00 00 00 00 00 00 26 0c 00 00 b3 12 00 00 aa 09 00 00 ....4...............&...........
1e0c0 56 0e 00 00 5f 06 00 00 45 19 00 00 fb 0a 00 00 9c 0e 00 00 fb 02 00 00 00 00 00 00 49 0d 00 00 V..._...E...................I...
1e0e0 97 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 16 00 00 35 0f 00 00 ac 00 00 00 28 19 00 00 ....................5.......(...
1e100 00 00 00 00 be 03 00 00 67 15 00 00 0a 0d 00 00 af 0c 00 00 25 01 00 00 00 00 00 00 be 00 00 00 ........g...........%...........
1e120 00 00 00 00 cf 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0a 00 00 d6 10 00 00 02 10 00 00 ................................
1e140 00 00 00 00 c7 16 00 00 bc 0e 00 00 37 05 00 00 e0 15 00 00 e0 10 00 00 71 05 00 00 b9 09 00 00 ............7...........q.......
1e160 76 02 00 00 37 0f 00 00 48 13 00 00 00 00 00 00 de 05 00 00 72 0d 00 00 00 00 00 00 46 1a 00 00 v...7...H...........r.......F...
1e180 00 00 00 00 40 16 00 00 f4 02 00 00 1f 18 00 00 8d 0d 00 00 00 00 00 00 e5 09 00 00 ec 06 00 00 ....@...........................
1e1a0 1d 0b 00 00 42 11 00 00 49 18 00 00 97 16 00 00 00 00 00 00 00 16 00 00 16 15 00 00 37 01 00 00 ....B...I...................7...
1e1c0 79 09 00 00 80 0e 00 00 ee 19 00 00 47 0a 00 00 00 00 00 00 2d 0d 00 00 72 09 00 00 40 17 00 00 y...........G.......-...r...@...
1e1e0 85 0a 00 00 81 19 00 00 00 00 00 00 00 00 00 00 d1 07 00 00 8d 1b 00 00 b3 02 00 00 75 0f 00 00 ............................u...
1e200 0a 11 00 00 c7 01 00 00 e8 06 00 00 61 08 00 00 aa 15 00 00 bc 08 00 00 e3 02 00 00 31 07 00 00 ............a...............1...
1e220 32 07 00 00 33 07 00 00 fe 02 00 00 d1 10 00 00 00 00 00 00 fb 0e 00 00 00 00 00 00 d8 01 00 00 2...3...........................
1e240 88 14 00 00 72 17 00 00 5d 04 00 00 86 1a 00 00 81 0b 00 00 77 03 00 00 9c 18 00 00 00 00 00 00 ....r...]...........w...........
1e260 00 00 00 00 53 0d 00 00 c1 0c 00 00 00 00 00 00 39 0f 00 00 81 16 00 00 36 19 00 00 08 1a 00 00 ....S...........9.......6.......
1e280 e3 03 00 00 00 00 00 00 8e 19 00 00 ec 0d 00 00 d4 10 00 00 ec 0a 00 00 20 11 00 00 b4 01 00 00 ................................
1e2a0 00 00 00 00 5c 08 00 00 e2 00 00 00 00 00 00 00 1a 0e 00 00 98 17 00 00 78 08 00 00 00 00 00 00 ....\...................x.......
1e2c0 a6 0c 00 00 00 00 00 00 00 00 00 00 2e 15 00 00 4e 07 00 00 69 18 00 00 00 00 00 00 6d 16 00 00 ................N...i.......m...
1e2e0 6e 01 00 00 00 00 00 00 63 10 00 00 d3 04 00 00 32 16 00 00 5c 0a 00 00 00 00 00 00 60 13 00 00 n.......c.......2...\.......`...
1e300 f8 14 00 00 19 0d 00 00 3b 09 00 00 4d 10 00 00 00 00 00 00 4d 03 00 00 00 00 00 00 00 00 00 00 ........;...M.......M...........
1e320 5d 09 00 00 00 00 00 00 df 04 00 00 00 00 00 00 00 00 00 00 c5 0a 00 00 00 00 00 00 44 13 00 00 ]...........................D...
1e340 8a 0b 00 00 b1 0a 00 00 38 02 00 00 20 08 00 00 00 00 00 00 e3 14 00 00 fb 17 00 00 a3 0b 00 00 ........8.......................
1e360 e6 06 00 00 26 0a 00 00 ba 0a 00 00 00 00 00 00 92 08 00 00 2d 14 00 00 00 00 00 00 04 0d 00 00 ....&...............-...........
1e380 31 12 00 00 7b 06 00 00 00 00 00 00 00 00 00 00 5c 17 00 00 bf 0b 00 00 db 11 00 00 00 00 00 00 1...{...........\...............
1e3a0 5f 08 00 00 b6 0e 00 00 7e 10 00 00 f0 0c 00 00 1c 1b 00 00 7f 01 00 00 00 00 00 00 f7 11 00 00 _.......~.......................
1e3c0 c1 14 00 00 89 03 00 00 1d 13 00 00 00 00 00 00 8e 02 00 00 00 00 00 00 00 00 00 00 df 0d 00 00 ................................
1e3e0 3b 01 00 00 90 14 00 00 00 00 00 00 8d 1a 00 00 f8 18 00 00 a1 13 00 00 4b 15 00 00 9d 17 00 00 ;.......................K.......
1e400 c9 11 00 00 ea 02 00 00 0b 17 00 00 92 1b 00 00 00 00 00 00 b6 11 00 00 22 12 00 00 66 16 00 00 ........................"...f...
1e420 12 0d 00 00 30 18 00 00 02 19 00 00 00 00 00 00 e7 07 00 00 5e 19 00 00 c1 10 00 00 00 00 00 00 ....0...............^...........
1e440 d0 15 00 00 00 00 00 00 85 17 00 00 00 00 00 00 00 00 00 00 34 0d 00 00 ce 1a 00 00 39 05 00 00 ....................4.......9...
1e460 7f 0e 00 00 00 00 00 00 d3 01 00 00 3f 0a 00 00 00 00 00 00 51 0f 00 00 a2 18 00 00 b7 0a 00 00 ............?.......Q...........
1e480 00 00 00 00 f3 05 00 00 00 00 00 00 08 19 00 00 b7 01 00 00 28 03 00 00 1f 1a 00 00 f5 0e 00 00 ....................(...........
1e4a0 90 06 00 00 8a 10 00 00 b2 03 00 00 9f 14 00 00 d1 18 00 00 57 01 00 00 52 0f 00 00 17 17 00 00 ....................W...R.......
1e4c0 b7 15 00 00 00 00 00 00 00 00 00 00 49 04 00 00 08 07 00 00 00 00 00 00 00 00 00 00 57 1a 00 00 ............I...............W...
1e4e0 04 0e 00 00 da 18 00 00 20 12 00 00 f0 06 00 00 00 00 00 00 00 00 00 00 de 00 00 00 84 15 00 00 ................................
1e500 10 16 00 00 00 00 00 00 c5 17 00 00 1c 06 00 00 00 00 00 00 76 0b 00 00 37 0a 00 00 00 00 00 00 ....................v...7.......
1e520 b5 15 00 00 e0 0e 00 00 71 11 00 00 00 00 00 00 99 16 00 00 81 1b 00 00 00 00 00 00 74 15 00 00 ........q...................t...
1e540 aa 17 00 00 01 1a 00 00 00 00 00 00 00 00 00 00 3f 0d 00 00 00 00 00 00 9f 09 00 00 f6 0f 00 00 ................?...............
1e560 0e 0e 00 00 00 00 00 00 38 04 00 00 d9 16 00 00 00 00 00 00 3b 12 00 00 f9 06 00 00 11 06 00 00 ........8...........;...........
1e580 00 00 00 00 03 19 00 00 33 12 00 00 d9 06 00 00 79 06 00 00 14 0a 00 00 71 14 00 00 00 00 00 00 ........3.......y.......q.......
1e5a0 a1 0c 00 00 13 14 00 00 00 00 00 00 00 00 00 00 48 15 00 00 16 18 00 00 3e 04 00 00 00 00 00 00 ................H.......>.......
1e5c0 00 00 00 00 52 10 00 00 70 00 00 00 00 00 00 00 2f 17 00 00 04 05 00 00 26 0e 00 00 00 00 00 00 ....R...p......./.......&.......
1e5e0 d2 04 00 00 00 00 00 00 4e 08 00 00 00 00 00 00 00 00 00 00 f0 08 00 00 be 19 00 00 66 00 00 00 ........N...................f...
1e600 c5 06 00 00 00 00 00 00 00 00 00 00 31 15 00 00 b6 08 00 00 00 00 00 00 a1 0d 00 00 d5 02 00 00 ............1...................
1e620 55 08 00 00 a3 0c 00 00 0a 12 00 00 b4 0f 00 00 0f 08 00 00 5c 14 00 00 e3 12 00 00 c5 0e 00 00 U...................\...........
1e640 cb 07 00 00 c2 0c 00 00 73 06 00 00 00 00 00 00 00 00 00 00 6f 0d 00 00 fc 08 00 00 98 00 00 00 ........s...........o...........
1e660 83 1b 00 00 93 10 00 00 d4 18 00 00 e7 19 00 00 40 19 00 00 02 06 00 00 61 05 00 00 ea 05 00 00 ................@.......a.......
1e680 39 1a 00 00 11 16 00 00 c6 13 00 00 80 05 00 00 2d 03 00 00 00 00 00 00 9b 18 00 00 80 18 00 00 9...............-...............
1e6a0 fb 0f 00 00 48 0f 00 00 00 00 00 00 a7 10 00 00 d2 13 00 00 aa 08 00 00 ea 19 00 00 ed 13 00 00 ....H...........................
1e6c0 00 00 00 00 03 09 00 00 35 02 00 00 eb 10 00 00 1d 1a 00 00 73 14 00 00 3d 07 00 00 91 14 00 00 ........5...........s...=.......
1e6e0 af 07 00 00 00 00 00 00 ab 0a 00 00 82 1a 00 00 63 07 00 00 c6 1a 00 00 74 14 00 00 4b 18 00 00 ................c.......t...K...
1e700 72 15 00 00 a3 16 00 00 00 00 00 00 d9 15 00 00 36 17 00 00 df 0a 00 00 00 00 00 00 6c 0f 00 00 r...............6...........l...
1e720 84 16 00 00 e3 11 00 00 00 00 00 00 90 13 00 00 5b 11 00 00 8b 02 00 00 bd 0b 00 00 1c 0d 00 00 ................[...............
1e740 ad 05 00 00 07 03 00 00 f3 07 00 00 c3 0b 00 00 53 13 00 00 00 00 00 00 1b 14 00 00 e3 0c 00 00 ................S...............
1e760 00 00 00 00 ed 07 00 00 00 00 00 00 91 01 00 00 a4 13 00 00 00 0b 00 00 1d 07 00 00 06 12 00 00 ................................
1e780 00 00 00 00 00 00 00 00 00 00 00 00 a6 12 00 00 00 00 00 00 00 00 00 00 c8 04 00 00 f4 15 00 00 ................................
1e7a0 1d 14 00 00 64 09 00 00 79 13 00 00 97 1b 00 00 00 00 00 00 05 17 00 00 00 00 00 00 48 18 00 00 ....d...y...................H...
1e7c0 00 00 00 00 00 00 00 00 3f 05 00 00 69 05 00 00 00 00 00 00 be 04 00 00 fc 1a 00 00 59 15 00 00 ........?...i...............Y...
1e7e0 11 11 00 00 d2 09 00 00 7d 0c 00 00 00 00 00 00 9e 18 00 00 00 00 00 00 13 17 00 00 e8 00 00 00 ........}.......................
1e800 be 0f 00 00 bd 18 00 00 cc 07 00 00 21 1b 00 00 7d 15 00 00 00 00 00 00 65 0c 00 00 00 00 00 00 ............!...}.......e.......
1e820 00 00 00 00 27 16 00 00 00 00 00 00 72 0e 00 00 cb 0d 00 00 00 00 00 00 00 00 00 00 f5 13 00 00 ....'.......r...................
1e840 25 14 00 00 18 09 00 00 e7 16 00 00 f4 17 00 00 3c 01 00 00 00 00 00 00 b7 0d 00 00 9d 0c 00 00 %...............<...............
1e860 dc 0f 00 00 95 10 00 00 93 14 00 00 12 13 00 00 13 08 00 00 ec 09 00 00 f2 0f 00 00 78 19 00 00 ............................x...
1e880 8a 07 00 00 e9 17 00 00 89 14 00 00 52 04 00 00 76 0c 00 00 9b 0b 00 00 00 00 00 00 b4 08 00 00 ............R...v...............
1e8a0 00 00 00 00 3a 13 00 00 70 0f 00 00 4a 0a 00 00 00 00 00 00 ee 0f 00 00 20 13 00 00 e1 02 00 00 ....:...p...J...................
1e8c0 13 09 00 00 2a 16 00 00 0d 03 00 00 25 0f 00 00 ca 08 00 00 3a 02 00 00 67 0d 00 00 95 14 00 00 ....*.......%.......:...g.......
1e8e0 9e 10 00 00 4a 1b 00 00 00 00 00 00 af 03 00 00 27 12 00 00 ee 18 00 00 26 0d 00 00 00 00 00 00 ....J...........'.......&.......
1e900 33 10 00 00 00 00 00 00 49 12 00 00 dc 1a 00 00 7c 0a 00 00 a0 04 00 00 ab 1a 00 00 00 00 00 00 3.......I.......|...............
1e920 1e 00 00 00 38 0b 00 00 99 03 00 00 5d 15 00 00 00 00 00 00 4f 0b 00 00 00 00 00 00 e2 0d 00 00 ....8.......].......O...........
1e940 75 10 00 00 ac 13 00 00 ca 18 00 00 00 00 00 00 31 0b 00 00 d0 00 00 00 44 12 00 00 f6 03 00 00 u...............1.......D.......
1e960 f1 17 00 00 00 00 00 00 6b 19 00 00 00 00 00 00 bb 16 00 00 40 04 00 00 23 11 00 00 51 02 00 00 ........k...........@...#...Q...
1e980 00 00 00 00 a9 0a 00 00 00 00 00 00 7f 0d 00 00 01 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e9a0 00 00 00 00 db 14 00 00 20 19 00 00 00 00 00 00 00 00 00 00 db 00 00 00 ac 19 00 00 d9 0c 00 00 ................................
1e9c0 b0 09 00 00 6c 07 00 00 00 00 00 00 c2 0a 00 00 00 00 00 00 bd 02 00 00 52 07 00 00 10 0e 00 00 ....l...................R.......
1e9e0 7d 01 00 00 fa 15 00 00 1b 08 00 00 d8 06 00 00 00 00 00 00 53 17 00 00 00 00 00 00 f4 01 00 00 }...................S...........
1ea00 00 00 00 00 96 0e 00 00 05 01 00 00 da 03 00 00 00 00 00 00 00 00 00 00 93 0e 00 00 00 00 00 00 ................................
1ea20 b9 01 00 00 0b 0e 00 00 02 05 00 00 2f 03 00 00 00 00 00 00 af 09 00 00 7c 06 00 00 2a 10 00 00 ............/...........|...*...
1ea40 91 17 00 00 19 0a 00 00 77 16 00 00 d9 01 00 00 ee 15 00 00 00 00 00 00 95 04 00 00 cd 0f 00 00 ........w.......................
1ea60 82 06 00 00 f3 18 00 00 00 00 00 00 00 00 00 00 d2 0e 00 00 71 1a 00 00 f0 03 00 00 af 11 00 00 ....................q...........
1ea80 8f 0b 00 00 91 12 00 00 f0 0a 00 00 66 03 00 00 2d 05 00 00 4f 06 00 00 2e 0b 00 00 88 08 00 00 ............f...-...O...........
1eaa0 22 15 00 00 00 00 00 00 54 19 00 00 3c 06 00 00 2b 00 00 00 00 00 00 00 c0 18 00 00 01 16 00 00 ".......T...<...+...............
1eac0 00 00 00 00 28 11 00 00 51 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 12 00 00 d3 16 00 00 ....(...Q.......................
1eae0 a7 05 00 00 00 00 00 00 b8 0e 00 00 b9 11 00 00 00 00 00 00 2f 01 00 00 b7 11 00 00 00 00 00 00 ..................../...........
1eb00 0c 07 00 00 00 00 00 00 62 18 00 00 00 00 00 00 ec 03 00 00 3c 11 00 00 45 07 00 00 d3 09 00 00 ........b...........<...E.......
1eb20 77 12 00 00 0f 05 00 00 6f 08 00 00 64 05 00 00 6c 17 00 00 35 06 00 00 c6 16 00 00 00 00 00 00 w.......o...d...l...5...........
1eb40 fc 04 00 00 00 00 00 00 70 1a 00 00 09 0a 00 00 34 14 00 00 65 02 00 00 de 16 00 00 06 11 00 00 ........p.......4...e...........
1eb60 7e 0f 00 00 4e 16 00 00 57 0e 00 00 05 0f 00 00 93 0c 00 00 dd 10 00 00 69 08 00 00 6b 14 00 00 ~...N...W...............i...k...
1eb80 96 07 00 00 ae 06 00 00 88 09 00 00 b7 17 00 00 9c 0b 00 00 5b 0d 00 00 d5 0e 00 00 56 01 00 00 ....................[.......V...
1eba0 00 00 00 00 58 11 00 00 85 02 00 00 4c 05 00 00 01 07 00 00 c6 15 00 00 00 00 00 00 b6 12 00 00 ....X.......L...................
1ebc0 83 0f 00 00 00 00 00 00 e3 16 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 cb 02 00 00 00 00 00 00 ................................
1ebe0 ca 15 00 00 79 12 00 00 29 12 00 00 7e 1a 00 00 c4 05 00 00 c4 01 00 00 3b 08 00 00 c4 0d 00 00 ....y...)...~...........;.......
1ec00 37 19 00 00 9b 10 00 00 0c 0f 00 00 f2 01 00 00 58 14 00 00 48 14 00 00 00 00 00 00 f1 19 00 00 7...............X...H...........
1ec20 ce 15 00 00 bd 0f 00 00 06 0c 00 00 0c 0e 00 00 31 16 00 00 0c 18 00 00 00 00 00 00 ea 09 00 00 ................1...............
1ec40 00 00 00 00 22 19 00 00 00 00 00 00 03 0d 00 00 f8 0f 00 00 29 03 00 00 5d 01 00 00 00 00 00 00 ...."...............)...].......
1ec60 84 07 00 00 5e 10 00 00 3c 14 00 00 00 00 00 00 c4 03 00 00 90 05 00 00 00 00 00 00 45 03 00 00 ....^...<...................E...
1ec80 4b 01 00 00 bf 07 00 00 2f 16 00 00 b2 15 00 00 00 00 00 00 c2 0d 00 00 ae 04 00 00 57 16 00 00 K......./...................W...
1eca0 fd 0e 00 00 00 00 00 00 f9 0b 00 00 00 00 00 00 79 01 00 00 b6 0c 00 00 cb 1a 00 00 1b 0b 00 00 ................y...............
1ecc0 af 0d 00 00 50 11 00 00 09 02 00 00 92 11 00 00 63 0a 00 00 61 0d 00 00 c8 0a 00 00 00 00 00 00 ....P...........c...a...........
1ece0 c6 17 00 00 34 09 00 00 dd 0c 00 00 60 14 00 00 00 00 00 00 06 0b 00 00 00 00 00 00 c2 15 00 00 ....4.......`...................
1ed00 00 00 00 00 b0 16 00 00 a3 14 00 00 a4 0a 00 00 f4 19 00 00 a1 11 00 00 00 00 00 00 eb 12 00 00 ................................
1ed20 e2 11 00 00 7f 13 00 00 8a 0e 00 00 6f 1a 00 00 4b 09 00 00 ae 0d 00 00 00 00 00 00 13 07 00 00 ............o...K...............
1ed40 2e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 1b 00 00 65 0b 00 00 51 0a 00 00 9d 00 00 00 ................g...e...Q.......
1ed60 6b 17 00 00 14 1a 00 00 f5 15 00 00 00 00 00 00 4c 10 00 00 59 12 00 00 e0 00 00 00 00 00 00 00 k...............L...Y...........
1ed80 16 04 00 00 00 00 00 00 4f 02 00 00 c1 0d 00 00 90 0d 00 00 03 16 00 00 f8 11 00 00 89 0f 00 00 ........O.......................
1eda0 82 01 00 00 00 00 00 00 9e 00 00 00 00 00 00 00 58 16 00 00 0f 17 00 00 c4 13 00 00 00 00 00 00 ................X...............
1edc0 c6 12 00 00 00 00 00 00 62 0e 00 00 00 00 00 00 e6 05 00 00 94 03 00 00 dc 07 00 00 00 00 00 00 ........b.......................
1ede0 db 0e 00 00 64 16 00 00 00 00 00 00 d8 00 00 00 00 00 00 00 36 18 00 00 00 00 00 00 ff 13 00 00 ....d...............6...........
1ee00 4c 0f 00 00 6f 0a 00 00 05 19 00 00 00 00 00 00 00 00 00 00 95 05 00 00 87 0b 00 00 2a 0e 00 00 L...o.......................*...
1ee20 00 00 00 00 c0 0f 00 00 00 00 00 00 00 00 00 00 84 0d 00 00 78 10 00 00 00 00 00 00 3c 05 00 00 ....................x.......<...
1ee40 2b 06 00 00 28 08 00 00 00 00 00 00 f1 13 00 00 09 11 00 00 1c 0b 00 00 65 18 00 00 60 09 00 00 +...(...................e...`...
1ee60 1c 00 00 00 ec 1a 00 00 13 0b 00 00 35 0e 00 00 00 00 00 00 ae 07 00 00 17 16 00 00 00 00 00 00 ............5...................
1ee80 ab 0d 00 00 00 00 00 00 a2 1b 00 00 4d 06 00 00 00 00 00 00 00 00 00 00 a6 05 00 00 37 0d 00 00 ............M...............7...
1eea0 5a 01 00 00 4e 18 00 00 f7 03 00 00 00 00 00 00 c6 0f 00 00 f2 1a 00 00 b5 14 00 00 00 00 00 00 Z...N...........................
1eec0 00 00 00 00 d2 1a 00 00 6e 07 00 00 00 00 00 00 e0 12 00 00 00 00 00 00 a5 0c 00 00 00 00 00 00 ........n.......................
1eee0 e4 19 00 00 1e 06 00 00 88 0c 00 00 a4 14 00 00 b1 0e 00 00 00 00 00 00 00 00 00 00 46 0c 00 00 ............................F...
1ef00 00 00 00 00 00 00 00 00 00 00 00 00 d1 08 00 00 0c 1a 00 00 d9 12 00 00 cb 01 00 00 35 16 00 00 ............................5...
1ef20 00 00 00 00 2b 11 00 00 ad 16 00 00 00 00 00 00 dd 1a 00 00 49 19 00 00 00 00 00 00 81 06 00 00 ....+...............I...........
1ef40 5b 05 00 00 6a 00 00 00 a1 06 00 00 1d 02 00 00 26 07 00 00 47 10 00 00 00 00 00 00 00 00 00 00 [...j...........&...G...........
1ef60 d2 0a 00 00 48 04 00 00 44 03 00 00 bb 06 00 00 6d 09 00 00 a1 02 00 00 4a 08 00 00 e4 0a 00 00 ....H...D.......m.......J.......
1ef80 b7 07 00 00 c2 13 00 00 e7 13 00 00 1c 02 00 00 ca 0c 00 00 d7 0f 00 00 8c 13 00 00 39 16 00 00 ............................9...
1efa0 fc 16 00 00 e9 0a 00 00 ee 16 00 00 00 00 00 00 00 00 00 00 6a 1b 00 00 82 12 00 00 20 16 00 00 ....................j...........
1efc0 21 02 00 00 41 19 00 00 00 00 00 00 09 0c 00 00 b8 09 00 00 26 1a 00 00 00 00 00 00 37 16 00 00 !...A...............&.......7...
1efe0 00 00 00 00 cd 0b 00 00 18 0e 00 00 ae 12 00 00 bf 15 00 00 bb 17 00 00 00 00 00 00 0b 0d 00 00 ................................
1f000 4b 0b 00 00 73 17 00 00 57 19 00 00 b6 00 00 00 00 00 00 00 12 02 00 00 0f 15 00 00 a2 0b 00 00 K...s...W.......................
1f020 de 07 00 00 a9 12 00 00 03 02 00 00 72 12 00 00 00 00 00 00 7f 00 00 00 7b 11 00 00 9b 06 00 00 ............r...........{.......
1f040 90 12 00 00 fa 0a 00 00 00 00 00 00 00 00 00 00 f4 09 00 00 f3 15 00 00 6d 04 00 00 3b 16 00 00 ........................m...;...
1f060 27 01 00 00 00 00 00 00 c0 17 00 00 66 17 00 00 00 00 00 00 f5 11 00 00 c2 1a 00 00 8f 02 00 00 '...........f...................
1f080 1a 05 00 00 00 00 00 00 a3 08 00 00 86 09 00 00 d6 19 00 00 3f 14 00 00 00 00 00 00 00 00 00 00 ....................?...........
1f0a0 8f 10 00 00 62 01 00 00 c9 13 00 00 3b 05 00 00 31 03 00 00 66 1b 00 00 64 12 00 00 00 00 00 00 ....b.......;...1...f...d.......
1f0c0 7f 0b 00 00 43 11 00 00 00 00 00 00 1b 02 00 00 aa 1a 00 00 60 17 00 00 00 00 00 00 16 06 00 00 ....C...............`...........
1f0e0 a1 17 00 00 0b 12 00 00 4d 08 00 00 7b 0b 00 00 e1 0a 00 00 f2 0c 00 00 04 16 00 00 00 00 00 00 ........M...{...................
1f100 11 1a 00 00 00 00 00 00 5a 03 00 00 13 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 09 00 00 ........Z...................P...
1f120 8a 08 00 00 9f 15 00 00 95 03 00 00 99 0e 00 00 17 12 00 00 81 0e 00 00 5e 09 00 00 00 00 00 00 ........................^.......
1f140 82 11 00 00 00 0a 00 00 8a 0c 00 00 20 04 00 00 00 00 00 00 4e 13 00 00 9e 12 00 00 24 0e 00 00 ....................N.......$...
1f160 43 07 00 00 72 0c 00 00 9d 19 00 00 00 00 00 00 3d 0c 00 00 f5 0c 00 00 23 09 00 00 00 00 00 00 C...r...........=.......#.......
1f180 00 00 00 00 f9 17 00 00 00 00 00 00 5d 17 00 00 43 02 00 00 00 00 00 00 42 00 00 00 62 02 00 00 ............]...C.......B...b...
1f1a0 28 12 00 00 74 06 00 00 00 00 00 00 00 00 00 00 a6 07 00 00 ba 09 00 00 f3 11 00 00 9c 09 00 00 (...t...........................
1f1c0 00 00 00 00 e6 0b 00 00 94 19 00 00 00 00 00 00 ec 14 00 00 59 06 00 00 76 17 00 00 00 00 00 00 ....................Y...v.......
1f1e0 00 00 00 00 ed 19 00 00 70 0d 00 00 8d 08 00 00 00 00 00 00 2d 0b 00 00 8b 07 00 00 3c 18 00 00 ........p...........-.......<...
1f200 00 00 00 00 55 06 00 00 02 18 00 00 f5 1a 00 00 e9 0e 00 00 e4 0f 00 00 ed 16 00 00 64 17 00 00 ....U.......................d...
1f220 53 03 00 00 00 00 00 00 00 00 00 00 1a 04 00 00 00 00 00 00 e1 04 00 00 ae 1a 00 00 00 00 00 00 S...............................
1f240 4d 00 00 00 5d 0b 00 00 27 07 00 00 4b 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 M...]...'...K...................
1f260 6a 0d 00 00 47 17 00 00 00 0d 00 00 00 00 00 00 dc 08 00 00 77 04 00 00 ca 0e 00 00 bc 17 00 00 j...G...............w...........
1f280 00 00 00 00 90 0c 00 00 00 00 00 00 e0 04 00 00 00 00 00 00 df 01 00 00 00 00 00 00 00 00 00 00 ................................
1f2a0 44 11 00 00 98 11 00 00 00 00 00 00 59 08 00 00 c0 02 00 00 51 04 00 00 aa 03 00 00 69 15 00 00 D...........Y.......Q.......i...
1f2c0 1f 14 00 00 60 04 00 00 7a 0a 00 00 e2 03 00 00 71 15 00 00 bc 05 00 00 71 13 00 00 95 0b 00 00 ....`...z.......q.......q.......
1f2e0 00 00 00 00 63 03 00 00 b8 06 00 00 a0 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 1a 00 00 ....c...........................
1f300 00 00 00 00 00 00 00 00 2b 15 00 00 4b 02 00 00 00 00 00 00 ab 14 00 00 24 00 00 00 3b 0b 00 00 ........+...K...........$...;...
1f320 00 00 00 00 12 12 00 00 0f 0e 00 00 00 00 00 00 79 10 00 00 bc 0b 00 00 00 00 00 00 34 0b 00 00 ................y...........4...
1f340 de 0d 00 00 7c 16 00 00 e4 0e 00 00 6b 0b 00 00 91 09 00 00 22 0d 00 00 00 00 00 00 d2 16 00 00 ....|.......k......."...........
1f360 00 00 00 00 65 14 00 00 04 17 00 00 b0 0c 00 00 fd 0c 00 00 00 00 00 00 2f 06 00 00 f9 19 00 00 ....e.................../.......
1f380 b6 07 00 00 56 12 00 00 2d 0f 00 00 dc 18 00 00 9d 16 00 00 00 00 00 00 78 0e 00 00 89 11 00 00 ....V...-...............x.......
1f3a0 06 05 00 00 a1 16 00 00 39 14 00 00 e0 0b 00 00 6f 01 00 00 37 18 00 00 65 16 00 00 83 0b 00 00 ........9.......o...7...e.......
1f3c0 1c 0a 00 00 2d 11 00 00 0d 0a 00 00 00 00 00 00 88 0d 00 00 00 00 00 00 00 04 00 00 fb 09 00 00 ....-...........................
1f3e0 6d 05 00 00 78 16 00 00 bd 0e 00 00 b6 04 00 00 b1 06 00 00 91 0c 00 00 00 00 00 00 6b 1b 00 00 m...x.......................k...
1f400 00 00 00 00 a7 06 00 00 be 14 00 00 41 0c 00 00 ea 13 00 00 fa 03 00 00 2a 0b 00 00 00 00 00 00 ............A...........*.......
1f420 73 16 00 00 70 09 00 00 00 00 00 00 ec 0b 00 00 00 00 00 00 11 0c 00 00 d6 07 00 00 b6 0f 00 00 s...p...........................
1f440 cd 16 00 00 01 13 00 00 f1 0c 00 00 c9 18 00 00 7c 11 00 00 6e 1a 00 00 00 00 00 00 cd 00 00 00 ................|...n...........
1f460 41 16 00 00 4b 06 00 00 33 13 00 00 d9 03 00 00 d3 17 00 00 79 16 00 00 4f 18 00 00 3d 08 00 00 A...K...3...........y...O...=...
1f480 00 00 00 00 47 01 00 00 6b 16 00 00 ed 11 00 00 00 00 00 00 bc 14 00 00 0e 0f 00 00 e8 17 00 00 ....G...k.......................
1f4a0 b5 0a 00 00 47 0d 00 00 d7 0d 00 00 32 10 00 00 00 00 00 00 fd 11 00 00 3c 17 00 00 ff 0d 00 00 ....G.......2...........<.......
1f4c0 00 00 00 00 cb 03 00 00 00 00 00 00 14 18 00 00 d8 18 00 00 ac 15 00 00 01 17 00 00 10 10 00 00 ................................
1f4e0 00 00 00 00 39 08 00 00 13 19 00 00 00 00 00 00 3d 13 00 00 81 02 00 00 87 16 00 00 00 00 00 00 ....9...........=...............
1f500 71 16 00 00 54 14 00 00 00 00 00 00 46 0f 00 00 63 06 00 00 2f 0e 00 00 c1 04 00 00 e9 16 00 00 q...T.......F...c.../...........
1f520 70 19 00 00 60 15 00 00 71 19 00 00 a6 1b 00 00 57 10 00 00 b4 0d 00 00 00 00 00 00 98 15 00 00 p...`...q.......W...............
1f540 2a 12 00 00 bb 00 00 00 0e 1b 00 00 d0 0e 00 00 d2 15 00 00 4c 02 00 00 39 07 00 00 5e 1b 00 00 *...................L...9...^...
1f560 06 01 00 00 c8 14 00 00 00 00 00 00 a4 00 00 00 82 15 00 00 de 02 00 00 61 17 00 00 79 00 00 00 ........................a...y...
1f580 43 00 00 00 d5 16 00 00 bc 07 00 00 e7 15 00 00 de 0c 00 00 e5 07 00 00 f1 07 00 00 7e 0d 00 00 C...........................~...
1f5a0 04 12 00 00 50 06 00 00 4c 1b 00 00 90 09 00 00 98 12 00 00 81 0d 00 00 c9 0d 00 00 55 0c 00 00 ....P...L...................U...
1f5c0 00 00 00 00 aa 13 00 00 e7 01 00 00 00 00 00 00 ee 13 00 00 00 00 00 00 cf 06 00 00 2a 11 00 00 ............................*...
1f5e0 b7 0e 00 00 21 01 00 00 62 14 00 00 8a 17 00 00 00 00 00 00 50 07 00 00 68 12 00 00 02 11 00 00 ....!...b...........P...h.......
1f600 b4 1a 00 00 00 00 00 00 43 1b 00 00 bd 04 00 00 68 07 00 00 d2 03 00 00 00 00 00 00 8b 1b 00 00 ........C.......h...............
1f620 00 00 00 00 61 12 00 00 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 18 00 00 00 00 00 00 ....a...........................
1f640 02 15 00 00 af 0a 00 00 5e 05 00 00 88 13 00 00 b0 0b 00 00 e6 00 00 00 9b 07 00 00 df 06 00 00 ........^.......................
1f660 00 00 00 00 ee 12 00 00 bc 09 00 00 54 09 00 00 00 00 00 00 ff 04 00 00 00 00 00 00 38 0e 00 00 ............T...............8...
1f680 54 10 00 00 f0 13 00 00 c1 0a 00 00 22 06 00 00 5a 0d 00 00 6b 0a 00 00 fe 15 00 00 79 0d 00 00 T..........."...Z...k.......y...
1f6a0 00 00 00 00 f9 00 00 00 a4 15 00 00 33 18 00 00 8f 08 00 00 00 00 00 00 6e 0f 00 00 d3 0a 00 00 ............3...........n.......
1f6c0 9b 1a 00 00 19 13 00 00 a8 0a 00 00 00 00 00 00 e6 12 00 00 00 00 00 00 d3 07 00 00 ba 0b 00 00 ................................
1f6e0 11 04 00 00 9a 0d 00 00 00 00 00 00 6f 11 00 00 cf 00 00 00 81 07 00 00 af 16 00 00 b7 18 00 00 ............o...................
1f700 2e 0f 00 00 00 00 00 00 00 00 00 00 b1 03 00 00 00 00 00 00 bf 0a 00 00 76 14 00 00 b2 02 00 00 ........................v.......
1f720 02 0c 00 00 4b 04 00 00 b5 12 00 00 93 09 00 00 00 00 00 00 6c 08 00 00 1c 14 00 00 49 17 00 00 ....K...............l.......I...
1f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 16 00 00 e9 13 00 00 d4 14 00 00 80 03 00 00 ................................
1f760 06 0d 00 00 b3 0f 00 00 00 00 00 00 9e 0e 00 00 00 00 00 00 00 00 00 00 48 1b 00 00 70 18 00 00 ........................H...p...
1f780 a3 10 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 22 0e 00 00 56 11 00 00 24 0c 00 00 64 1a 00 00 ................"...V...$...d...
1f7a0 85 0b 00 00 60 08 00 00 00 00 00 00 1f 02 00 00 83 02 00 00 cb 0b 00 00 12 1a 00 00 c2 07 00 00 ....`...........................
1f7c0 03 0b 00 00 07 0c 00 00 22 00 00 00 00 00 00 00 d6 0d 00 00 cf 12 00 00 34 12 00 00 ad 0e 00 00 ........"...............4.......
1f7e0 4e 02 00 00 f3 1a 00 00 df 0f 00 00 5d 14 00 00 00 00 00 00 0e 12 00 00 f9 18 00 00 5b 0c 00 00 N...........]...............[...
1f800 2f 14 00 00 01 12 00 00 18 11 00 00 d1 11 00 00 29 1a 00 00 00 00 00 00 92 15 00 00 c3 0a 00 00 /...............)...............
1f820 b7 02 00 00 d7 14 00 00 32 0f 00 00 00 00 00 00 30 09 00 00 29 0f 00 00 00 00 00 00 cf 09 00 00 ........2.......0...)...........
1f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 05 00 00 00 00 00 00 ab 17 00 00 ....................J...........
1f860 62 12 00 00 6e 04 00 00 5a 08 00 00 17 05 00 00 2b 09 00 00 cd 06 00 00 4f 17 00 00 38 08 00 00 b...n...Z.......+.......O...8...
1f880 aa 16 00 00 00 14 00 00 25 02 00 00 84 12 00 00 00 00 00 00 da 16 00 00 10 06 00 00 00 00 00 00 ........%.......................
1f8a0 ac 01 00 00 4c 16 00 00 02 04 00 00 00 00 00 00 00 00 00 00 5a 15 00 00 12 09 00 00 4d 0a 00 00 ....L...............Z.......M...
1f8c0 b9 0d 00 00 38 18 00 00 00 00 00 00 34 10 00 00 d6 0c 00 00 00 00 00 00 a5 11 00 00 98 09 00 00 ....8.......4...................
1f8e0 55 1b 00 00 00 00 00 00 00 00 00 00 9a 05 00 00 07 07 00 00 ee 0a 00 00 49 01 00 00 c7 03 00 00 U.......................I.......
1f900 00 00 00 00 45 13 00 00 05 1a 00 00 ac 07 00 00 b2 16 00 00 40 10 00 00 00 00 00 00 b3 10 00 00 ....E...............@...........
1f920 11 0e 00 00 00 00 00 00 00 00 00 00 ab 11 00 00 ec 08 00 00 1a 0c 00 00 4c 0b 00 00 a6 0a 00 00 ........................L.......
1f940 00 00 00 00 00 00 00 00 2d 1b 00 00 00 00 00 00 c5 14 00 00 6f 15 00 00 a8 02 00 00 79 1a 00 00 ........-...........o.......y...
1f960 36 0c 00 00 21 16 00 00 7b 1a 00 00 21 09 00 00 a9 00 00 00 fe 11 00 00 00 00 00 00 00 00 00 00 6...!...{...!...................
1f980 28 09 00 00 df 19 00 00 00 00 00 00 46 01 00 00 fe 0d 00 00 de 11 00 00 a9 1b 00 00 00 00 00 00 (...........F...................
1f9a0 3b 04 00 00 bb 18 00 00 fc 13 00 00 00 00 00 00 61 11 00 00 9c 0f 00 00 00 00 00 00 53 0f 00 00 ;...............a...........S...
1f9c0 36 1a 00 00 0f 12 00 00 ac 0f 00 00 00 00 00 00 76 0f 00 00 00 00 00 00 0b 1b 00 00 88 0f 00 00 6...............v...............
1f9e0 5c 04 00 00 00 00 00 00 d9 05 00 00 ae 19 00 00 07 08 00 00 00 00 00 00 21 0b 00 00 00 00 00 00 \.......................!.......
1fa00 a1 05 00 00 00 00 00 00 e6 0d 00 00 00 00 00 00 8e 17 00 00 00 00 00 00 45 18 00 00 9e 02 00 00 ........................E.......
1fa20 5a 0f 00 00 a0 1a 00 00 3d 06 00 00 89 07 00 00 00 00 00 00 76 0d 00 00 00 00 00 00 8b 01 00 00 Z.......=...........v...........
1fa40 f6 19 00 00 b9 05 00 00 be 0c 00 00 0a 00 00 00 a4 11 00 00 00 00 00 00 a0 18 00 00 00 00 00 00 ................................
1fa60 2e 17 00 00 b6 03 00 00 37 12 00 00 1a 03 00 00 00 00 00 00 43 10 00 00 86 12 00 00 00 00 00 00 ........7...........C...........
1fa80 90 19 00 00 82 17 00 00 00 00 00 00 41 0e 00 00 ff 06 00 00 00 00 00 00 7e 0c 00 00 ff 12 00 00 ............A...........~.......
1faa0 62 0f 00 00 59 03 00 00 ce 19 00 00 37 07 00 00 78 05 00 00 8a 04 00 00 a9 17 00 00 08 05 00 00 b...Y.......7...x...............
1fac0 05 04 00 00 00 00 00 00 85 08 00 00 00 00 00 00 00 00 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 ....................|...........
1fae0 1c 16 00 00 00 00 00 00 e7 10 00 00 9c 0c 00 00 df 15 00 00 a6 03 00 00 e2 02 00 00 b9 02 00 00 ................................
1fb00 2b 0b 00 00 81 10 00 00 64 0e 00 00 00 00 00 00 a2 0d 00 00 8d 0a 00 00 00 00 00 00 00 00 00 00 +.......d.......................
1fb20 e6 0a 00 00 e0 02 00 00 00 00 00 00 65 0e 00 00 76 05 00 00 be 13 00 00 36 10 00 00 2a 13 00 00 ............e...v.......6...*...
1fb40 82 0d 00 00 09 04 00 00 00 00 00 00 77 0d 00 00 00 00 00 00 e3 0e 00 00 79 02 00 00 8c 1a 00 00 ............w...........y.......
1fb60 9e 08 00 00 22 10 00 00 04 06 00 00 b3 1a 00 00 e8 0a 00 00 10 04 00 00 8c 0e 00 00 2f 13 00 00 ...."......................./...
1fb80 b3 16 00 00 00 00 00 00 b2 04 00 00 5b 06 00 00 00 00 00 00 fe 12 00 00 c3 02 00 00 00 00 00 00 ............[...................
1fba0 00 00 00 00 b9 16 00 00 00 00 00 00 4c 17 00 00 00 00 00 00 60 10 00 00 00 00 00 00 00 00 00 00 ............L.......`...........
1fbc0 00 00 00 00 a7 08 00 00 00 00 00 00 b2 12 00 00 e8 03 00 00 68 14 00 00 00 00 00 00 2e 09 00 00 ....................h...........
1fbe0 ce 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 0e 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 ....................N...........
1fc00 8d 09 00 00 13 03 00 00 96 1a 00 00 84 10 00 00 31 00 00 00 59 01 00 00 28 18 00 00 e1 15 00 00 ................1...Y...(.......
1fc20 00 00 00 00 82 08 00 00 00 00 00 00 ab 0b 00 00 d5 0d 00 00 41 10 00 00 ab 0c 00 00 00 00 00 00 ....................A...........
1fc40 59 17 00 00 55 0b 00 00 00 00 00 00 ab 08 00 00 a2 06 00 00 dd 16 00 00 33 08 00 00 69 17 00 00 Y...U...................3...i...
1fc60 8a 0a 00 00 00 00 00 00 19 05 00 00 b5 08 00 00 e1 09 00 00 4e 12 00 00 00 00 00 00 00 00 00 00 ....................N...........
1fc80 00 00 00 00 1a 07 00 00 a5 16 00 00 6e 09 00 00 13 0e 00 00 2b 14 00 00 00 00 00 00 00 00 00 00 ............n.......+...........
1fca0 b3 17 00 00 b3 13 00 00 fd 06 00 00 00 00 00 00 00 00 00 00 ce 00 00 00 7a 04 00 00 b1 15 00 00 ........................z.......
1fcc0 05 0d 00 00 05 1b 00 00 c4 0e 00 00 0a 0f 00 00 eb 0f 00 00 58 18 00 00 21 19 00 00 7d 09 00 00 ....................X...!...}...
1fce0 62 05 00 00 79 0a 00 00 13 16 00 00 00 00 00 00 34 17 00 00 2c 0f 00 00 9f 03 00 00 2f 09 00 00 b...y...........4...,......./...
1fd00 75 15 00 00 cf 13 00 00 89 0b 00 00 37 10 00 00 00 00 00 00 b7 09 00 00 1f 04 00 00 ba 0d 00 00 u...........7...................
1fd20 00 00 00 00 00 00 00 00 00 00 00 00 7a 09 00 00 7a 11 00 00 00 00 00 00 92 01 00 00 a9 07 00 00 ............z...z...............
1fd40 00 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 55 14 00 00 8b 11 00 00 00 00 00 00 b1 09 00 00 ....V...........U...............
1fd60 84 18 00 00 76 19 00 00 a2 0a 00 00 f4 16 00 00 3f 02 00 00 00 00 00 00 88 03 00 00 18 14 00 00 ....v...........?...............
1fd80 be 09 00 00 c4 04 00 00 00 00 00 00 a7 00 00 00 0d 14 00 00 1c 01 00 00 00 00 00 00 35 12 00 00 ............................5...
1fda0 0f 07 00 00 a6 17 00 00 00 00 00 00 8a 0f 00 00 00 00 00 00 00 00 00 00 98 14 00 00 28 0c 00 00 ............................(...
1fdc0 a4 16 00 00 5b 1a 00 00 71 07 00 00 00 00 00 00 60 05 00 00 76 01 00 00 7a 1a 00 00 00 00 00 00 ....[...q.......`...v...z.......
1fde0 f2 19 00 00 60 11 00 00 00 00 00 00 00 00 00 00 94 11 00 00 da 15 00 00 c6 11 00 00 00 00 00 00 ....`...........................
1fe00 db 15 00 00 67 10 00 00 2e 08 00 00 00 00 00 00 6d 17 00 00 78 11 00 00 00 00 00 00 8a 00 00 00 ....g...........m...x...........
1fe20 ea 0a 00 00 dd 00 00 00 f8 07 00 00 00 00 00 00 10 0c 00 00 07 1b 00 00 e6 14 00 00 58 12 00 00 ............................X...
1fe40 00 00 00 00 00 00 00 00 aa 00 00 00 d9 10 00 00 2c 13 00 00 94 17 00 00 7b 04 00 00 a5 17 00 00 ................,.......{.......
1fe60 00 00 00 00 00 00 00 00 a8 1b 00 00 e8 19 00 00 00 00 00 00 00 00 00 00 5c 0c 00 00 19 16 00 00 ........................\.......
1fe80 90 18 00 00 61 0c 00 00 84 19 00 00 74 0f 00 00 59 14 00 00 bb 19 00 00 00 00 00 00 00 00 00 00 ....a.......t...Y...............
1fea0 7e 02 00 00 a4 0d 00 00 cd 02 00 00 8b 06 00 00 db 07 00 00 00 00 00 00 7b 18 00 00 13 01 00 00 ~.......................{.......
1fec0 00 00 00 00 a3 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 0f 00 00 88 17 00 00 5e 0d 00 00 ............................^...
1fee0 4c 06 00 00 c1 03 00 00 41 0a 00 00 f4 0d 00 00 00 00 00 00 e3 07 00 00 4d 07 00 00 74 04 00 00 L.......A...............M...t...
1ff00 f0 1a 00 00 9f 04 00 00 05 12 00 00 6d 13 00 00 8a 1b 00 00 00 00 00 00 18 0f 00 00 7e 19 00 00 ............m...............~...
1ff20 8b 04 00 00 c7 10 00 00 00 00 00 00 d7 16 00 00 00 00 00 00 00 00 00 00 d4 11 00 00 00 00 00 00 ................................
1ff40 33 17 00 00 e7 14 00 00 5b 0a 00 00 11 12 00 00 31 01 00 00 00 00 00 00 e0 19 00 00 00 00 00 00 3.......[.......1...............
1ff60 4d 0e 00 00 0f 04 00 00 00 00 00 00 3e 05 00 00 27 14 00 00 e0 0a 00 00 00 00 00 00 00 00 00 00 M...........>...'...............
1ff80 00 00 00 00 d3 05 00 00 b1 19 00 00 ea 08 00 00 0a 13 00 00 6a 11 00 00 00 00 00 00 46 16 00 00 ....................j.......F...
1ffa0 00 00 00 00 eb 08 00 00 00 00 00 00 00 00 00 00 63 13 00 00 47 07 00 00 0e 04 00 00 08 11 00 00 ................c...G...........
1ffc0 00 00 00 00 00 00 00 00 e4 09 00 00 c4 0a 00 00 73 1a 00 00 f6 0d 00 00 ed 00 00 00 1b 0f 00 00 ................s...............
1ffe0 0e 0b 00 00 bc 01 00 00 09 15 00 00 00 00 00 00 ee 08 00 00 00 00 00 00 3c 13 00 00 be 08 00 00 ........................<.......
20000 83 19 00 00 05 16 00 00 05 0c 00 00 97 05 00 00 00 00 00 00 b7 10 00 00 00 00 00 00 01 09 00 00 ................................
20020 dd 0f 00 00 8b 09 00 00 a5 09 00 00 00 00 00 00 55 09 00 00 1f 07 00 00 00 00 00 00 e0 05 00 00 ................U...............
20040 00 00 00 00 6a 18 00 00 00 00 00 00 0e 01 00 00 fa 05 00 00 6f 18 00 00 00 00 00 00 2f 04 00 00 ....j...............o......./...
20060 00 00 00 00 81 01 00 00 45 02 00 00 00 00 00 00 e5 13 00 00 75 01 00 00 71 0d 00 00 45 00 00 00 ........E...........u...q...E...
20080 f2 0e 00 00 86 08 00 00 19 14 00 00 4e 11 00 00 d8 02 00 00 bd 10 00 00 21 14 00 00 20 00 00 00 ............N...........!.......
200a0 a7 17 00 00 00 00 00 00 00 00 00 00 58 01 00 00 97 18 00 00 dc 0d 00 00 00 00 00 00 42 02 00 00 ............X...............B...
200c0 00 00 00 00 72 13 00 00 91 0f 00 00 22 11 00 00 00 00 00 00 c8 18 00 00 57 13 00 00 00 00 00 00 ....r......."...........W.......
200e0 35 07 00 00 f0 01 00 00 7c 1a 00 00 ab 07 00 00 c7 0e 00 00 7c 18 00 00 50 05 00 00 00 00 00 00 5.......|...........|...P.......
20100 d0 07 00 00 78 12 00 00 80 08 00 00 00 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....x...........................
20120 61 0a 00 00 4c 01 00 00 d7 01 00 00 41 09 00 00 55 04 00 00 7b 07 00 00 00 00 00 00 00 00 00 00 a...L.......A...U...{...........
20140 bf 11 00 00 ba 14 00 00 00 00 00 00 26 09 00 00 27 09 00 00 e1 13 00 00 e2 13 00 00 01 0a 00 00 ............&...'...............
20160 0c 03 00 00 ce 04 00 00 00 00 00 00 6e 02 00 00 ca 02 00 00 e5 05 00 00 87 09 00 00 64 14 00 00 ............n...............d...
20180 b2 0a 00 00 b4 00 00 00 30 12 00 00 81 09 00 00 8e 18 00 00 c6 03 00 00 ff 17 00 00 5a 09 00 00 ........0...................Z...
201a0 27 00 00 00 d6 01 00 00 6b 07 00 00 52 0c 00 00 a8 00 00 00 68 1b 00 00 be 06 00 00 7d 13 00 00 '.......k...R.......h.......}...
201c0 a7 13 00 00 7c 02 00 00 5c 0e 00 00 ba 05 00 00 2d 17 00 00 00 00 00 00 bf 00 00 00 00 17 00 00 ....|...\.......-...............
201e0 90 0e 00 00 00 00 00 00 fe 0f 00 00 00 00 00 00 48 0e 00 00 c6 19 00 00 5f 14 00 00 03 08 00 00 ................H......._.......
20200 0e 03 00 00 dc 11 00 00 3a 0c 00 00 75 09 00 00 03 10 00 00 1f 0a 00 00 8f 19 00 00 3e 18 00 00 ........:...u...............>...
20220 b4 05 00 00 30 03 00 00 b8 0d 00 00 6c 10 00 00 fa 07 00 00 18 0c 00 00 60 19 00 00 00 00 00 00 ....0.......l...........`.......
20240 ee 06 00 00 77 0f 00 00 00 00 00 00 20 0c 00 00 89 05 00 00 00 00 00 00 b9 18 00 00 07 09 00 00 ....w...........................
20260 99 14 00 00 00 00 00 00 d4 13 00 00 00 00 00 00 78 0b 00 00 00 00 00 00 af 12 00 00 bd 19 00 00 ................x...............
20280 00 00 00 00 89 1b 00 00 db 0c 00 00 00 00 00 00 35 01 00 00 6e 11 00 00 4e 15 00 00 00 00 00 00 ................5...n...N.......
202a0 80 12 00 00 00 00 00 00 54 01 00 00 00 00 00 00 09 09 00 00 0a 10 00 00 11 14 00 00 79 1b 00 00 ........T...................y...
202c0 00 00 00 00 00 00 00 00 93 0d 00 00 80 0d 00 00 00 00 00 00 00 00 00 00 50 0e 00 00 cd 0c 00 00 ........................P.......
202e0 d4 07 00 00 e0 11 00 00 04 11 00 00 54 02 00 00 2a 17 00 00 68 04 00 00 5c 0f 00 00 ae 11 00 00 ............T...*...h...\.......
20300 00 00 00 00 c0 12 00 00 00 00 00 00 53 08 00 00 28 00 00 00 00 00 00 00 b3 19 00 00 11 13 00 00 ............S...(...............
20320 17 1b 00 00 37 0c 00 00 55 01 00 00 00 00 00 00 82 00 00 00 9f 19 00 00 60 02 00 00 e4 18 00 00 ....7...U...............`.......
20340 00 00 00 00 00 00 00 00 0a 02 00 00 13 0a 00 00 1e 11 00 00 91 06 00 00 c6 05 00 00 42 17 00 00 ............................B...
20360 c3 18 00 00 29 07 00 00 56 19 00 00 a9 08 00 00 48 0a 00 00 7b 0a 00 00 6d 19 00 00 01 08 00 00 ....)...V.......H...{...m.......
20380 00 00 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 00 00 00 00 39 0b 00 00 53 06 00 00 00 00 00 00 ....................9...S.......
203a0 f6 1a 00 00 89 0d 00 00 75 08 00 00 86 13 00 00 f9 12 00 00 44 14 00 00 84 13 00 00 6c 0b 00 00 ........u...........D.......l...
203c0 e7 0c 00 00 26 12 00 00 e7 0b 00 00 00 1b 00 00 84 08 00 00 99 12 00 00 e0 14 00 00 8c 19 00 00 ....&...........................
203e0 33 15 00 00 24 13 00 00 66 1a 00 00 ec 12 00 00 5d 0e 00 00 c3 15 00 00 a2 04 00 00 fb 0c 00 00 3...$...f.......]...............
20400 00 00 00 00 04 00 00 00 e3 17 00 00 d1 15 00 00 00 00 00 00 14 01 00 00 d4 16 00 00 49 0b 00 00 ............................I...
20420 cd 09 00 00 dd 0a 00 00 e8 11 00 00 8e 04 00 00 8b 08 00 00 29 01 00 00 ba 04 00 00 d7 12 00 00 ....................)...........
20440 00 00 00 00 9b 05 00 00 10 0f 00 00 00 00 00 00 dd 12 00 00 4f 0c 00 00 7e 03 00 00 ec 01 00 00 ....................O...~.......
20460 0f 18 00 00 16 11 00 00 0f 0d 00 00 cd 19 00 00 2c 0c 00 00 00 00 00 00 54 0d 00 00 b2 08 00 00 ................,.......T.......
20480 54 0c 00 00 27 0d 00 00 14 17 00 00 00 00 00 00 af 0e 00 00 a5 15 00 00 00 00 00 00 ac 04 00 00 T...'...........................
204a0 ba 0e 00 00 3a 01 00 00 00 00 00 00 4f 1b 00 00 22 02 00 00 00 00 00 00 56 18 00 00 4c 0a 00 00 ....:.......O...".......V...L...
204c0 00 00 00 00 09 13 00 00 a4 1a 00 00 b6 10 00 00 00 00 00 00 50 0c 00 00 59 19 00 00 a6 13 00 00 ....................P...Y.......
204e0 00 00 00 00 c5 0c 00 00 00 00 00 00 c1 02 00 00 6b 0f 00 00 d0 10 00 00 2c 1b 00 00 b4 04 00 00 ................k.......,.......
20500 06 08 00 00 00 00 00 00 00 00 00 00 9e 09 00 00 18 13 00 00 56 1a 00 00 0b 06 00 00 99 0f 00 00 ....................V...........
20520 19 0f 00 00 e7 02 00 00 65 15 00 00 7a 12 00 00 00 00 00 00 f2 12 00 00 23 00 00 00 0e 00 00 00 ........e...z...........#.......
20540 a1 10 00 00 0c 12 00 00 00 00 00 00 ee 03 00 00 95 1b 00 00 00 00 00 00 35 14 00 00 00 00 00 00 ........................5.......
20560 71 01 00 00 24 16 00 00 00 00 00 00 00 00 00 00 ca 0d 00 00 aa 11 00 00 a5 0f 00 00 da 13 00 00 q...$...........................
20580 00 00 00 00 00 00 00 00 c2 01 00 00 e0 18 00 00 02 0d 00 00 62 11 00 00 83 15 00 00 0b 07 00 00 ....................b...........
205a0 00 00 00 00 46 17 00 00 fb 1a 00 00 c5 0f 00 00 9e 1a 00 00 00 00 00 00 59 02 00 00 77 00 00 00 ....F...................Y...w...
205c0 e4 08 00 00 1e 10 00 00 00 07 00 00 58 19 00 00 8a 15 00 00 89 12 00 00 00 00 00 00 f4 0c 00 00 ............X...................
205e0 3f 1b 00 00 9a 15 00 00 10 00 00 00 00 00 00 00 00 00 00 00 9a 13 00 00 a3 03 00 00 65 1a 00 00 ?...........................e...
20600 00 00 00 00 4a 09 00 00 00 00 00 00 81 11 00 00 8b 16 00 00 d1 16 00 00 eb 03 00 00 fe 08 00 00 ....J...........................
20620 03 07 00 00 a3 15 00 00 4e 06 00 00 0c 13 00 00 c7 0d 00 00 00 00 00 00 49 11 00 00 ef 18 00 00 ........N...............I.......
20640 af 15 00 00 bf 10 00 00 2b 0e 00 00 e1 19 00 00 02 07 00 00 7d 1a 00 00 a8 0d 00 00 00 00 00 00 ........+...........}...........
20660 00 00 00 00 ec 16 00 00 c3 09 00 00 85 0d 00 00 00 00 00 00 00 00 00 00 f2 15 00 00 00 00 00 00 ................................
20680 e5 00 00 00 c9 17 00 00 f7 06 00 00 3d 11 00 00 d8 1a 00 00 00 00 00 00 07 18 00 00 00 00 00 00 ............=...................
206a0 0e 14 00 00 32 11 00 00 00 00 00 00 ef 10 00 00 00 00 00 00 cf 07 00 00 00 00 00 00 7f 04 00 00 ....2...........................
206c0 00 00 00 00 1c 07 00 00 00 00 00 00 c7 05 00 00 8b 13 00 00 26 19 00 00 00 00 00 00 b9 04 00 00 ....................&...........
206e0 00 00 00 00 00 00 00 00 00 00 00 00 53 1b 00 00 9a 17 00 00 00 00 00 00 00 00 00 00 0d 0e 00 00 ............S...................
20700 00 00 00 00 ed 1a 00 00 a9 11 00 00 00 00 00 00 23 03 00 00 00 00 00 00 70 06 00 00 06 0a 00 00 ................#.......p.......
20720 5b 18 00 00 23 0c 00 00 03 14 00 00 3f 04 00 00 1d 0c 00 00 00 00 00 00 9e 0c 00 00 00 00 00 00 [...#.......?...................
20740 00 00 00 00 19 19 00 00 ed 02 00 00 00 00 00 00 ea 14 00 00 c0 16 00 00 e0 0d 00 00 4d 0f 00 00 ............................M...
20760 2b 0c 00 00 00 00 00 00 57 06 00 00 7a 15 00 00 19 01 00 00 a6 11 00 00 00 00 00 00 7c 1b 00 00 +.......W...z...............|...
20780 0b 19 00 00 37 06 00 00 ad 0a 00 00 f6 05 00 00 fb 0b 00 00 00 00 00 00 6e 19 00 00 00 1a 00 00 ....7...................n.......
207a0 70 1b 00 00 db 16 00 00 8c 06 00 00 c1 0b 00 00 00 00 00 00 23 14 00 00 58 1a 00 00 1f 1b 00 00 p...................#...X.......
207c0 d5 06 00 00 ed 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 00 00 00 00 5b 15 00 00 ............................[...
207e0 2c 19 00 00 dc 17 00 00 eb 0e 00 00 53 0b 00 00 61 07 00 00 00 00 00 00 00 00 00 00 75 07 00 00 ,...........S...a...........u...
20800 6c 01 00 00 21 17 00 00 f8 05 00 00 00 00 00 00 e0 08 00 00 a4 0b 00 00 ed 0b 00 00 00 00 00 00 l...!...........................
20820 c3 14 00 00 b5 1a 00 00 68 17 00 00 00 00 00 00 a9 02 00 00 47 12 00 00 dc 0e 00 00 99 13 00 00 ........h...........G...........
20840 c0 07 00 00 00 00 00 00 87 19 00 00 00 10 00 00 00 00 00 00 bf 19 00 00 f4 1a 00 00 80 04 00 00 ................................
20860 4d 16 00 00 8e 0b 00 00 cd 10 00 00 e8 15 00 00 00 00 00 00 bb 08 00 00 63 04 00 00 00 00 00 00 M.......................c.......
20880 fe 00 00 00 60 0a 00 00 00 00 00 00 9a 16 00 00 02 08 00 00 8d 07 00 00 00 00 00 00 19 17 00 00 ....`...........................
208a0 30 05 00 00 00 00 00 00 7d 18 00 00 00 00 00 00 ee 07 00 00 82 1b 00 00 44 1a 00 00 7f 09 00 00 0.......}...............D.......
208c0 56 10 00 00 7a 05 00 00 46 18 00 00 00 00 00 00 fa 19 00 00 9e 03 00 00 9a 0f 00 00 a3 0a 00 00 V...z...F.......................
208e0 e9 08 00 00 00 00 00 00 c9 07 00 00 58 10 00 00 b6 09 00 00 00 00 00 00 e9 0f 00 00 65 11 00 00 ............X...............e...
20900 b6 02 00 00 6d 02 00 00 89 15 00 00 6f 05 00 00 37 03 00 00 07 0b 00 00 00 00 00 00 8e 08 00 00 ....m.......o...7...............
20920 7f 11 00 00 0d 07 00 00 00 00 00 00 71 03 00 00 00 00 00 00 81 17 00 00 32 09 00 00 bd 09 00 00 ............q...........2.......
20940 00 00 00 00 3c 10 00 00 bc 03 00 00 6a 09 00 00 00 00 00 00 70 0a 00 00 3e 17 00 00 00 00 00 00 ....<.......j.......p...>.......
20960 00 00 00 00 2a 07 00 00 e8 04 00 00 06 19 00 00 00 00 00 00 00 00 00 00 01 02 00 00 c0 15 00 00 ....*...........................
20980 a5 08 00 00 76 07 00 00 b8 0c 00 00 00 00 00 00 9f 06 00 00 78 15 00 00 00 00 00 00 a4 10 00 00 ....v...............x...........
209a0 80 0c 00 00 dd 18 00 00 fa 16 00 00 91 15 00 00 00 00 00 00 1e 03 00 00 a2 15 00 00 00 00 00 00 ................................
209c0 00 00 00 00 10 08 00 00 d0 17 00 00 1e 04 00 00 00 00 00 00 c8 19 00 00 b3 01 00 00 00 00 00 00 ................................
209e0 00 00 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 8b 1a 00 00 8b 0f 00 00 5c 18 00 00 00 00 00 00 ........................\.......
20a00 00 00 00 00 00 00 00 00 4b 08 00 00 c0 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 00 ........K...................T...
20a20 4d 01 00 00 00 00 00 00 c9 12 00 00 f8 06 00 00 67 18 00 00 ec 0c 00 00 b4 0e 00 00 08 12 00 00 M...............g...............
20a40 00 00 00 00 f6 11 00 00 55 10 00 00 ca 06 00 00 93 07 00 00 8d 0b 00 00 00 00 00 00 af 13 00 00 ........U.......................
20a60 45 11 00 00 2d 15 00 00 00 00 00 00 06 00 00 00 4a 18 00 00 0c 0c 00 00 8c 09 00 00 36 0e 00 00 E...-...........J...........6...
20a80 00 00 00 00 00 00 00 00 61 1b 00 00 1f 09 00 00 19 1a 00 00 00 00 00 00 ee 0d 00 00 6a 16 00 00 ........a...................j...
20aa0 32 00 00 00 4a 06 00 00 73 15 00 00 00 00 00 00 82 18 00 00 d7 00 00 00 d8 08 00 00 f3 0a 00 00 2...J...s.......................
20ac0 64 0d 00 00 00 00 00 00 bf 09 00 00 2a 06 00 00 00 00 00 00 2f 0f 00 00 00 00 00 00 b9 06 00 00 d...........*......./...........
20ae0 51 19 00 00 41 14 00 00 16 16 00 00 a2 03 00 00 c7 18 00 00 ea 15 00 00 00 00 00 00 62 13 00 00 Q...A.......................b...
20b00 46 1b 00 00 c7 15 00 00 38 0d 00 00 03 17 00 00 ef 0f 00 00 00 00 00 00 39 04 00 00 0a 09 00 00 F.......8...............9.......
20b20 1f 00 00 00 75 13 00 00 00 00 00 00 23 08 00 00 4e 04 00 00 9c 14 00 00 ff 0a 00 00 42 07 00 00 ....u.......#...N...........B...
20b40 a9 03 00 00 ed 0f 00 00 00 00 00 00 3e 13 00 00 00 00 00 00 67 1a 00 00 1f 12 00 00 5f 0c 00 00 ............>.......g......._...
20b60 1d 15 00 00 cc 12 00 00 00 00 00 00 75 0a 00 00 4a 01 00 00 f8 0d 00 00 00 00 00 00 91 0b 00 00 ............u...J...............
20b80 24 17 00 00 22 1a 00 00 f4 0f 00 00 00 00 00 00 b3 06 00 00 b3 08 00 00 dc 14 00 00 b3 03 00 00 $..."...........................
20ba0 00 00 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 97 00 00 00 c4 0f 00 00 bb 11 00 00 00 00 00 00 ....*...........................
20bc0 57 0b 00 00 2c 04 00 00 1d 06 00 00 12 03 00 00 94 14 00 00 48 0c 00 00 0f 19 00 00 30 08 00 00 W...,...............H.......0...
20be0 00 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 07 00 00 61 04 00 00 ........................S...a...
20c00 b2 18 00 00 c3 16 00 00 00 00 00 00 39 18 00 00 00 00 00 00 aa 06 00 00 2e 13 00 00 f0 15 00 00 ............9...................
20c20 27 05 00 00 14 00 00 00 5e 11 00 00 ad 02 00 00 42 15 00 00 6a 14 00 00 00 00 00 00 6f 14 00 00 '.......^.......B...j.......o...
20c40 00 00 00 00 96 00 00 00 1b 18 00 00 c9 06 00 00 9a 03 00 00 90 11 00 00 8e 00 00 00 ea 12 00 00 ................................
20c60 bb 0c 00 00 10 0d 00 00 ad 0f 00 00 b8 16 00 00 00 00 00 00 fa 1a 00 00 10 13 00 00 00 00 00 00 ................................
20c80 96 06 00 00 cd 0e 00 00 8c 03 00 00 e4 0c 00 00 00 00 00 00 00 00 00 00 87 1b 00 00 29 0c 00 00 ............................)...
20ca0 a4 12 00 00 8f 01 00 00 00 00 00 00 fd 16 00 00 3b 0e 00 00 b2 01 00 00 2e 07 00 00 25 19 00 00 ................;...........%...
20cc0 cb 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 01 00 00 97 14 00 00 97 15 00 00 e4 16 00 00 ................................
20ce0 00 00 00 00 95 13 00 00 0a 14 00 00 66 02 00 00 5e 06 00 00 e5 01 00 00 e8 0b 00 00 65 04 00 00 ............f...^...........e...
20d00 55 17 00 00 36 05 00 00 00 00 00 00 a5 04 00 00 37 1b 00 00 97 02 00 00 9b 01 00 00 b4 02 00 00 U...6...........7...............
20d20 e7 09 00 00 54 12 00 00 96 0a 00 00 92 14 00 00 d0 19 00 00 d8 05 00 00 bb 05 00 00 61 0f 00 00 ....T.......................a...
20d40 2a 08 00 00 00 00 00 00 00 00 00 00 85 16 00 00 f2 0a 00 00 00 00 00 00 b9 03 00 00 7c 0c 00 00 *...........................|...
20d60 ce 05 00 00 48 03 00 00 00 00 00 00 9b 08 00 00 03 11 00 00 c1 01 00 00 ef 0d 00 00 46 19 00 00 ....H.......................F...
20d80 00 00 00 00 fc 00 00 00 68 08 00 00 46 08 00 00 44 19 00 00 4a 03 00 00 00 00 00 00 7a 13 00 00 ........h...F...D...J.......z...
20da0 00 00 00 00 ee 04 00 00 53 10 00 00 00 00 00 00 af 18 00 00 8a 02 00 00 af 04 00 00 88 10 00 00 ........S.......................
20dc0 63 11 00 00 52 14 00 00 00 00 00 00 1b 01 00 00 ba 02 00 00 7f 16 00 00 49 1a 00 00 65 05 00 00 c...R...................I...e...
20de0 00 00 00 00 d3 19 00 00 48 19 00 00 37 04 00 00 00 00 00 00 29 13 00 00 00 00 00 00 00 00 00 00 ........H...7.......)...........
20e00 55 12 00 00 00 00 00 00 8f 1a 00 00 5f 19 00 00 29 05 00 00 65 09 00 00 00 00 00 00 00 00 00 00 U..........._...)...e...........
20e20 d2 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 07 00 00 e5 0a 00 00 00 00 00 00 94 00 00 00 ................................
20e40 48 17 00 00 da 12 00 00 dd 13 00 00 7b 15 00 00 40 09 00 00 00 00 00 00 66 07 00 00 36 0f 00 00 H...........{...@.......f...6...
20e60 00 00 00 00 d0 16 00 00 12 0a 00 00 cc 1a 00 00 06 06 00 00 81 1a 00 00 8a 03 00 00 a2 07 00 00 ................................
20e80 ac 08 00 00 1a 0f 00 00 f1 0d 00 00 00 00 00 00 00 00 00 00 c1 08 00 00 00 00 00 00 fa 11 00 00 ................................
20ea0 ac 0a 00 00 e6 0f 00 00 af 17 00 00 ab 10 00 00 ef 05 00 00 00 00 00 00 00 00 00 00 21 18 00 00 ............................!...
20ec0 a9 10 00 00 00 00 00 00 92 02 00 00 cb 17 00 00 00 00 00 00 00 00 00 00 11 05 00 00 00 00 00 00 ................................
20ee0 33 1b 00 00 5a 07 00 00 00 00 00 00 fa 02 00 00 00 00 00 00 4f 08 00 00 00 00 00 00 00 00 00 00 3...Z...............O...........
20f00 5a 0b 00 00 1c 0f 00 00 df 0b 00 00 6c 0d 00 00 97 04 00 00 00 00 00 00 d5 18 00 00 00 00 00 00 Z...........l...................
20f20 1f 0d 00 00 00 00 00 00 00 00 00 00 03 0c 00 00 a0 05 00 00 6f 0b 00 00 45 16 00 00 00 00 00 00 ....................o...E.......
20f40 9f 0f 00 00 dc 0c 00 00 b6 13 00 00 05 08 00 00 00 00 00 00 13 13 00 00 20 0d 00 00 40 0f 00 00 ............................@...
20f60 f0 00 00 00 d0 0f 00 00 00 00 00 00 fd 0a 00 00 29 08 00 00 97 01 00 00 66 0b 00 00 6a 0e 00 00 ................).......f...j...
20f80 5d 12 00 00 d6 0b 00 00 24 18 00 00 5e 04 00 00 9a 04 00 00 cc 14 00 00 7a 10 00 00 f3 0f 00 00 ].......$...^...........z.......
20fa0 cf 18 00 00 6b 18 00 00 00 00 00 00 25 0e 00 00 1d 00 00 00 8b 05 00 00 fd 04 00 00 6a 06 00 00 ....k.......%...............j...
20fc0 1d 19 00 00 52 18 00 00 47 09 00 00 00 00 00 00 d9 0f 00 00 00 00 00 00 15 10 00 00 00 05 00 00 ....R...G.......................
20fe0 84 03 00 00 bd 1a 00 00 a1 15 00 00 42 18 00 00 44 0c 00 00 00 00 00 00 6b 1a 00 00 03 03 00 00 ............B...D.......k.......
21000 00 00 00 00 00 00 00 00 7c 03 00 00 69 0b 00 00 e3 08 00 00 c2 05 00 00 02 09 00 00 2f 19 00 00 ........|...i.............../...
21020 49 0a 00 00 f0 11 00 00 91 16 00 00 04 1b 00 00 4f 00 00 00 b5 0d 00 00 88 1b 00 00 38 06 00 00 I...............O...........8...
21040 00 00 00 00 6c 0c 00 00 7f 0c 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 14 00 00 ....l.......................I...
21060 c2 19 00 00 e8 08 00 00 3f 00 00 00 24 12 00 00 f1 15 00 00 00 00 00 00 e5 03 00 00 9f 17 00 00 ........?...$...................
21080 e2 04 00 00 94 12 00 00 00 00 00 00 b1 0b 00 00 ef 0c 00 00 2f 08 00 00 93 13 00 00 05 10 00 00 ..................../...........
210a0 6e 00 00 00 00 00 00 00 56 07 00 00 ec 19 00 00 00 00 00 00 00 00 00 00 09 01 00 00 f1 0f 00 00 n.......V.......................
210c0 3b 06 00 00 e4 17 00 00 00 00 00 00 ef 03 00 00 00 00 00 00 98 06 00 00 ae 0c 00 00 13 10 00 00 ;...............................
210e0 00 00 00 00 a5 18 00 00 00 00 00 00 ec 04 00 00 f9 15 00 00 00 00 00 00 9f 1a 00 00 00 00 00 00 ................................
21100 f6 18 00 00 00 00 00 00 8d 11 00 00 fc 14 00 00 00 00 00 00 f7 13 00 00 a5 07 00 00 00 00 00 00 ................................
21120 3d 1a 00 00 03 05 00 00 87 01 00 00 00 00 00 00 d2 06 00 00 5f 15 00 00 39 0c 00 00 b5 09 00 00 =..................._...9.......
21140 f4 00 00 00 00 00 00 00 98 0b 00 00 94 08 00 00 00 00 00 00 19 04 00 00 6d 12 00 00 44 15 00 00 ........................m...D...
21160 00 00 00 00 3b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 15 00 00 00 00 00 00 19 0c 00 00 ....;...........................
21180 00 00 00 00 e6 09 00 00 de 03 00 00 45 0e 00 00 02 01 00 00 27 0a 00 00 08 06 00 00 8b 14 00 00 ............E.......'...........
211a0 6b 01 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 97 12 00 00 63 0b 00 00 71 08 00 00 5d 00 00 00 k...................c...q...]...
211c0 00 00 00 00 00 00 00 00 6f 0f 00 00 9a 00 00 00 f5 06 00 00 60 18 00 00 00 00 00 00 00 00 00 00 ........o...........`...........
211e0 5f 0a 00 00 2d 07 00 00 00 00 00 00 02 0b 00 00 00 00 00 00 e2 0c 00 00 00 00 00 00 55 18 00 00 _...-.......................U...
21200 b2 11 00 00 00 00 00 00 7e 01 00 00 8c 16 00 00 0c 08 00 00 00 00 00 00 77 19 00 00 c6 0d 00 00 ........~...............w.......
21220 58 04 00 00 52 17 00 00 8d 06 00 00 2d 0c 00 00 94 10 00 00 6a 07 00 00 e0 16 00 00 00 00 00 00 X...R.......-.......j...........
21240 cd 01 00 00 4d 0b 00 00 2e 10 00 00 bf 06 00 00 9d 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....M...........................
21260 00 00 00 00 00 00 00 00 54 00 00 00 48 1a 00 00 3c 08 00 00 82 0a 00 00 00 00 00 00 fe 03 00 00 ........T...H...<...............
21280 7d 04 00 00 34 19 00 00 00 00 00 00 4a 12 00 00 2d 12 00 00 44 10 00 00 57 15 00 00 00 00 00 00 }...4.......J...-...D...W.......
212a0 14 0f 00 00 00 00 00 00 2b 1a 00 00 81 15 00 00 00 00 00 00 1d 0e 00 00 88 0b 00 00 00 00 00 00 ........+.......................
212c0 10 12 00 00 e1 1a 00 00 a9 14 00 00 00 00 00 00 e0 17 00 00 f0 05 00 00 3a 18 00 00 e8 0f 00 00 ........................:.......
212e0 37 11 00 00 f3 0c 00 00 5e 03 00 00 17 0c 00 00 6e 10 00 00 09 0e 00 00 87 17 00 00 f9 09 00 00 7.......^.......n...............
21300 78 1b 00 00 1c 0e 00 00 9b 0e 00 00 8f 18 00 00 29 18 00 00 ef 15 00 00 46 15 00 00 e4 0b 00 00 x...............).......F.......
21320 7f 10 00 00 eb 19 00 00 81 13 00 00 2e 0c 00 00 e5 10 00 00 7e 05 00 00 b2 05 00 00 e7 04 00 00 ....................~...........
21340 1e 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0e 00 00 b9 0a 00 00 96 15 00 00 52 15 00 00 ................@...........R...
21360 86 14 00 00 4d 14 00 00 f9 10 00 00 22 0a 00 00 07 11 00 00 a4 02 00 00 00 00 00 00 00 00 00 00 ....M......."...................
21380 7a 17 00 00 00 00 00 00 47 02 00 00 00 00 00 00 86 01 00 00 00 00 00 00 7d 0b 00 00 45 14 00 00 z.......G...............}...E...
213a0 3d 00 00 00 9d 0f 00 00 7d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 06 00 00 00 00 00 00 =.......}.......................
213c0 67 16 00 00 00 00 00 00 a6 1a 00 00 b3 11 00 00 b7 14 00 00 00 00 00 00 9d 11 00 00 c6 0e 00 00 g...............................
213e0 00 00 00 00 10 14 00 00 92 13 00 00 66 12 00 00 00 00 00 00 f5 10 00 00 eb 13 00 00 d8 12 00 00 ............f...................
21400 00 00 00 00 c6 14 00 00 54 0f 00 00 a3 07 00 00 17 18 00 00 e6 15 00 00 e4 0d 00 00 ac 06 00 00 ........T.......................
21420 00 00 00 00 c5 1a 00 00 00 06 00 00 76 16 00 00 aa 0c 00 00 e7 03 00 00 00 00 00 00 00 00 00 00 ............v...................
21440 52 0d 00 00 40 11 00 00 00 00 00 00 46 13 00 00 d4 15 00 00 00 00 00 00 10 05 00 00 fb 19 00 00 R...@.......F...................
21460 99 07 00 00 8d 16 00 00 f2 17 00 00 00 00 00 00 36 0b 00 00 85 19 00 00 00 00 00 00 72 04 00 00 ................6...........r...
21480 00 00 00 00 71 0b 00 00 b1 04 00 00 0b 11 00 00 07 00 00 00 87 15 00 00 2a 1a 00 00 30 0c 00 00 ....q...................*...0...
214a0 9f 07 00 00 2f 10 00 00 68 15 00 00 01 11 00 00 b3 05 00 00 fa 09 00 00 0c 16 00 00 00 00 00 00 ..../...h.......................
214c0 0a 04 00 00 00 00 00 00 aa 0a 00 00 00 0e 00 00 00 00 00 00 0d 18 00 00 58 05 00 00 83 00 00 00 ........................X.......
214e0 00 00 00 00 00 00 00 00 00 00 00 00 f9 03 00 00 32 01 00 00 fb 06 00 00 00 00 00 00 3c 09 00 00 ................2...........<...
21500 c7 06 00 00 eb 07 00 00 00 00 00 00 ef 06 00 00 00 00 00 00 21 1a 00 00 00 00 00 00 2f 0c 00 00 ....................!......./...
21520 ab 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 1a 00 00 00 00 00 00 e8 13 00 00 ................................
21540 83 16 00 00 00 0f 00 00 19 08 00 00 76 18 00 00 49 05 00 00 f3 10 00 00 45 0c 00 00 11 18 00 00 ............v...I.......E.......
21560 39 0d 00 00 9e 07 00 00 00 00 00 00 60 0e 00 00 59 05 00 00 56 0d 00 00 b1 0d 00 00 50 17 00 00 9...........`...Y...V.......P...
21580 b6 16 00 00 50 18 00 00 00 00 00 00 00 00 00 00 05 06 00 00 d1 1a 00 00 00 00 00 00 86 05 00 00 ....P...........................
215a0 76 11 00 00 fc 05 00 00 80 07 00 00 20 0a 00 00 fe 0c 00 00 00 00 00 00 98 18 00 00 f9 02 00 00 v...............................
215c0 d2 19 00 00 24 09 00 00 2c 11 00 00 d0 0c 00 00 bd 13 00 00 43 03 00 00 20 0b 00 00 5b 0b 00 00 ....$...,...........C.......[...
215e0 a1 14 00 00 74 0d 00 00 62 0a 00 00 d5 01 00 00 1e 16 00 00 00 00 00 00 18 03 00 00 00 00 00 00 ....t...b.......................
21600 8a 12 00 00 00 00 00 00 00 00 00 00 d1 0e 00 00 00 00 00 00 3b 0a 00 00 9f 13 00 00 fd 07 00 00 ....................;...........
21620 00 00 00 00 d7 19 00 00 de 0b 00 00 00 00 00 00 63 02 00 00 41 0f 00 00 e5 14 00 00 80 13 00 00 ................c...A...........
21640 56 0a 00 00 00 00 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 98 08 00 00 1e 12 00 00 66 18 00 00 V...........0...............f...
21660 33 14 00 00 5a 02 00 00 00 00 00 00 88 00 00 00 00 00 00 00 ec 05 00 00 30 17 00 00 cc 19 00 00 3...Z...................0.......
21680 b9 17 00 00 59 07 00 00 4b 00 00 00 00 00 00 00 da 0c 00 00 c1 0f 00 00 5e 0f 00 00 c1 16 00 00 ....Y...K...............^.......
216a0 00 00 00 00 9a 06 00 00 44 08 00 00 9a 0a 00 00 d8 16 00 00 00 00 00 00 95 0e 00 00 32 19 00 00 ........D...................2...
216c0 00 00 00 00 24 0a 00 00 6e 03 00 00 00 00 00 00 7b 1b 00 00 2c 17 00 00 20 03 00 00 ba 12 00 00 ....$...n.......{...,...........
216e0 f8 16 00 00 00 00 00 00 e0 03 00 00 41 05 00 00 88 11 00 00 23 02 00 00 00 00 00 00 c4 10 00 00 ............A.......#...........
21700 46 0b 00 00 25 17 00 00 93 00 00 00 08 0e 00 00 54 08 00 00 8e 13 00 00 27 0f 00 00 c8 11 00 00 F...%...........T.......'.......
21720 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 08 00 00 30 19 00 00 ad 01 00 00 89 08 00 00 B...................0...........
21740 09 05 00 00 63 16 00 00 00 00 00 00 14 14 00 00 2c 0b 00 00 40 0d 00 00 cf 0e 00 00 ff 0b 00 00 ....c...........,...@...........
21760 00 00 00 00 7c 14 00 00 00 00 00 00 68 02 00 00 9f 08 00 00 04 08 00 00 21 0c 00 00 c0 0d 00 00 ....|.......h...........!.......
21780 84 11 00 00 ef 0b 00 00 00 00 00 00 7f 18 00 00 c9 15 00 00 db 17 00 00 00 00 00 00 c6 10 00 00 ................................
217a0 12 04 00 00 00 00 00 00 9c 00 00 00 d0 03 00 00 63 1a 00 00 28 1b 00 00 00 00 00 00 b0 07 00 00 ................c...(...........
217c0 59 1a 00 00 65 08 00 00 15 16 00 00 00 00 00 00 47 1b 00 00 99 1b 00 00 00 00 00 00 04 0f 00 00 Y...e...........G...............
217e0 71 04 00 00 22 17 00 00 ab 19 00 00 64 01 00 00 00 00 00 00 de 12 00 00 00 00 00 00 2f 18 00 00 q...".......d.............../...
21800 00 00 00 00 2b 04 00 00 4e 1b 00 00 bc 0f 00 00 00 00 00 00 3c 07 00 00 40 0b 00 00 00 00 00 00 ....+...N...........<...@.......
21820 da 01 00 00 eb 06 00 00 00 00 00 00 d8 11 00 00 21 03 00 00 38 10 00 00 15 03 00 00 12 19 00 00 ................!...8...........
21840 34 11 00 00 00 00 00 00 b9 08 00 00 b6 18 00 00 bc 10 00 00 00 00 00 00 7d 07 00 00 1a 14 00 00 4.......................}.......
21860 55 19 00 00 00 00 00 00 28 02 00 00 6a 17 00 00 00 00 00 00 b7 03 00 00 00 00 00 00 00 00 00 00 U.......(...j...................
21880 c6 06 00 00 85 0e 00 00 73 0d 00 00 47 19 00 00 00 00 00 00 ee 01 00 00 00 00 00 00 00 00 00 00 ........s...G...................
218a0 00 00 00 00 8f 13 00 00 00 00 00 00 6a 1a 00 00 00 00 00 00 74 17 00 00 0d 10 00 00 00 00 00 00 ............j.......t...........
218c0 90 0f 00 00 12 0f 00 00 e4 10 00 00 7b 05 00 00 94 0b 00 00 43 17 00 00 b5 0e 00 00 00 00 00 00 ............{.......C...........
218e0 d7 0e 00 00 68 0e 00 00 22 04 00 00 bd 01 00 00 f3 16 00 00 db 1a 00 00 a1 09 00 00 53 0e 00 00 ....h..."...................S...
21900 6e 0b 00 00 77 06 00 00 44 02 00 00 3b 1b 00 00 bd 08 00 00 ab 01 00 00 00 00 00 00 00 00 00 00 n...w...D...;...................
21920 61 18 00 00 00 00 00 00 00 00 00 00 9a 12 00 00 00 00 00 00 52 0a 00 00 aa 18 00 00 96 02 00 00 a...................R...........
21940 00 00 00 00 d8 07 00 00 00 00 00 00 d2 01 00 00 73 00 00 00 00 00 00 00 00 00 00 00 23 1a 00 00 ................s...........#...
21960 99 08 00 00 f5 12 00 00 61 19 00 00 9e 0f 00 00 00 00 00 00 00 00 00 00 af 1a 00 00 f6 02 00 00 ........a.......................
21980 31 19 00 00 56 1b 00 00 d3 0b 00 00 f7 16 00 00 35 03 00 00 73 13 00 00 65 0a 00 00 dc 16 00 00 1...V...........5...s...e.......
219a0 87 0c 00 00 00 00 00 00 3b 15 00 00 00 00 00 00 56 03 00 00 ab 13 00 00 00 00 00 00 79 08 00 00 ........;.......V...........y...
219c0 11 0f 00 00 00 00 00 00 9c 19 00 00 e3 0b 00 00 1d 1b 00 00 d0 05 00 00 1c 15 00 00 e6 10 00 00 ................................
219e0 3e 0b 00 00 8f 09 00 00 aa 0d 00 00 87 07 00 00 db 19 00 00 1f 13 00 00 00 00 00 00 98 0f 00 00 >...............................
21a00 2c 18 00 00 b1 1a 00 00 db 0d 00 00 b4 10 00 00 ed 08 00 00 eb 11 00 00 ce 0a 00 00 a6 0e 00 00 ,...............................
21a20 00 00 00 00 25 11 00 00 14 1b 00 00 00 00 00 00 d8 0f 00 00 00 00 00 00 3b 02 00 00 00 00 00 00 ....%...................;.......
21a40 00 00 00 00 1d 12 00 00 50 1b 00 00 00 00 00 00 2e 1a 00 00 29 11 00 00 00 00 00 00 3c 16 00 00 ........P...........).......<...
21a60 c2 00 00 00 0e 11 00 00 5f 1b 00 00 e6 08 00 00 d7 10 00 00 00 00 00 00 00 00 00 00 46 00 00 00 ........_...................F...
21a80 27 03 00 00 0a 0c 00 00 a4 18 00 00 00 00 00 00 00 00 00 00 02 0e 00 00 7e 18 00 00 00 00 00 00 '.......................~.......
21aa0 5d 16 00 00 56 00 00 00 32 06 00 00 b8 00 00 00 00 00 00 00 3f 1a 00 00 6b 11 00 00 97 1a 00 00 ]...V...2...........?...k.......
21ac0 00 00 00 00 e8 01 00 00 a8 0b 00 00 07 04 00 00 25 08 00 00 68 1a 00 00 52 0b 00 00 7a 0e 00 00 ................%...h...R...z...
21ae0 31 1a 00 00 94 18 00 00 00 00 00 00 3f 15 00 00 f8 19 00 00 00 00 00 00 00 00 00 00 0c 19 00 00 1...........?...................
21b00 8e 1b 00 00 7c 08 00 00 d7 11 00 00 00 00 00 00 26 0b 00 00 00 00 00 00 3f 08 00 00 9c 16 00 00 ....|...........&.......?.......
21b20 00 00 00 00 31 06 00 00 00 00 00 00 0d 0f 00 00 92 00 00 00 97 08 00 00 b5 04 00 00 bc 04 00 00 ....1...........................
21b40 00 00 00 00 00 00 00 00 03 00 00 00 aa 05 00 00 5c 0b 00 00 93 17 00 00 00 00 00 00 a3 0d 00 00 ................\...............
21b60 a7 12 00 00 c1 15 00 00 3a 12 00 00 f2 05 00 00 8f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........:.......................
21b80 9b 13 00 00 9f 11 00 00 87 0d 00 00 aa 12 00 00 ef 01 00 00 00 00 00 00 9f 02 00 00 49 0f 00 00 ............................I...
21ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 0f 00 00 84 04 00 00 00 00 00 00 ................................
21bc0 61 00 00 00 9d 08 00 00 00 00 00 00 7e 06 00 00 00 00 00 00 3d 0b 00 00 c9 0a 00 00 b8 05 00 00 a...........~.......=...........
21be0 c2 12 00 00 71 12 00 00 50 14 00 00 52 09 00 00 5c 01 00 00 a0 0a 00 00 aa 07 00 00 00 00 00 00 ....q...P...R...\...............
21c00 5d 02 00 00 f3 13 00 00 7e 0e 00 00 00 00 00 00 d8 03 00 00 9c 0a 00 00 85 06 00 00 f5 0d 00 00 ].......~.......................
21c20 ae 08 00 00 c0 19 00 00 99 09 00 00 69 1b 00 00 17 09 00 00 0f 02 00 00 00 00 00 00 bc 19 00 00 ............i...................
21c40 d4 09 00 00 00 00 00 00 d4 01 00 00 3e 00 00 00 0c 14 00 00 6b 08 00 00 8a 18 00 00 2d 01 00 00 ............>.......k.......-...
21c60 50 0f 00 00 79 0c 00 00 32 13 00 00 0c 05 00 00 f2 11 00 00 53 16 00 00 00 00 00 00 72 05 00 00 P...y...2...........S.......r...
21c80 00 00 00 00 c3 06 00 00 00 00 00 00 de 09 00 00 89 01 00 00 51 00 00 00 da 0b 00 00 19 06 00 00 ....................Q...........
21ca0 9a 09 00 00 45 04 00 00 41 08 00 00 57 14 00 00 35 09 00 00 1c 13 00 00 6d 18 00 00 7d 12 00 00 ....E...A...W...5.......m...}...
21cc0 00 00 00 00 e0 0c 00 00 3e 0d 00 00 5c 11 00 00 45 1a 00 00 65 07 00 00 98 02 00 00 9a 1b 00 00 ........>...\...E...e...........
21ce0 00 00 00 00 00 00 00 00 a9 06 00 00 5e 14 00 00 ba 03 00 00 57 07 00 00 31 0e 00 00 dd 11 00 00 ............^.......W...1.......
21d00 3e 16 00 00 b0 0d 00 00 17 11 00 00 00 00 00 00 00 00 00 00 c9 14 00 00 00 00 00 00 f8 13 00 00 >...............................
21d20 88 12 00 00 96 13 00 00 08 00 00 00 05 00 00 00 16 08 00 00 c7 17 00 00 50 1a 00 00 24 07 00 00 ........................P...$...
21d40 1f 11 00 00 2e 1b 00 00 c3 08 00 00 00 00 00 00 00 00 00 00 62 07 00 00 d5 12 00 00 bb 03 00 00 ....................b...........
21d60 cd 17 00 00 00 00 00 00 78 09 00 00 36 02 00 00 00 00 00 00 e1 11 00 00 e5 15 00 00 ee 0e 00 00 ........x...6...................
21d80 00 00 00 00 9b 0c 00 00 0c 0d 00 00 e8 07 00 00 1c 11 00 00 30 02 00 00 df 0e 00 00 fd 10 00 00 ....................0...........
21da0 cb 05 00 00 00 00 00 00 33 0e 00 00 00 00 00 00 92 10 00 00 8b 19 00 00 00 00 00 00 1b 11 00 00 ........3.......................
21dc0 dd 06 00 00 81 08 00 00 dd 04 00 00 41 12 00 00 00 00 00 00 00 00 00 00 05 18 00 00 f5 00 00 00 ............A...................
21de0 17 1a 00 00 45 0f 00 00 b3 0e 00 00 00 00 00 00 d7 1a 00 00 23 04 00 00 0b 09 00 00 24 11 00 00 ....E...............#.......$...
21e00 30 06 00 00 5a 17 00 00 00 00 00 00 40 03 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...Z.......@...n...............
21e20 e9 19 00 00 4e 0c 00 00 b9 12 00 00 00 00 00 00 52 11 00 00 00 00 00 00 b1 0c 00 00 d6 0e 00 00 ....N...........R...............
21e40 16 0c 00 00 21 11 00 00 c4 07 00 00 4c 09 00 00 98 05 00 00 77 0a 00 00 48 00 00 00 3b 03 00 00 ....!.......L.......w...H...;...
21e60 00 00 00 00 49 06 00 00 00 00 00 00 00 00 00 00 50 03 00 00 b1 13 00 00 a8 0e 00 00 00 00 00 00 ....I...........P...............
21e80 1a 0b 00 00 7e 1b 00 00 28 06 00 00 1c 05 00 00 a6 02 00 00 00 00 00 00 0f 1a 00 00 c0 04 00 00 ....~...(.......................
21ea0 02 02 00 00 97 10 00 00 f0 14 00 00 5b 07 00 00 dc 15 00 00 c6 0c 00 00 6b 06 00 00 15 19 00 00 ............[...........k.......
21ec0 ce 03 00 00 90 0a 00 00 4a 0d 00 00 00 00 00 00 da 04 00 00 6b 02 00 00 40 15 00 00 60 01 00 00 ........J...........k...@...`...
21ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 11 00 00 00 00 00 00 a2 17 00 00 ....................d...........
21f00 00 00 00 00 00 00 00 00 48 0b 00 00 6f 0c 00 00 7d 0e 00 00 b9 0e 00 00 00 00 00 00 a2 01 00 00 ........H...o...}...............
21f20 9c 05 00 00 99 19 00 00 94 0c 00 00 79 19 00 00 38 05 00 00 f3 06 00 00 00 00 00 00 00 00 00 00 ............y...8...............
21f40 d0 1a 00 00 08 03 00 00 2c 00 00 00 77 0e 00 00 3c 0d 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 ........,...w...<...............
21f60 94 13 00 00 00 00 00 00 00 00 00 00 36 08 00 00 93 12 00 00 78 01 00 00 00 00 00 00 65 13 00 00 ............6.......x.......e...
21f80 b2 09 00 00 c7 0c 00 00 c7 14 00 00 47 0c 00 00 5a 10 00 00 25 15 00 00 00 00 00 00 46 0e 00 00 ............G...Z...%.......F...
21fa0 25 10 00 00 00 00 00 00 a3 1b 00 00 92 07 00 00 08 08 00 00 7c 05 00 00 38 1b 00 00 df 13 00 00 %...................|...8.......
21fc0 a6 15 00 00 e0 13 00 00 83 09 00 00 00 00 00 00 8f 03 00 00 4d 18 00 00 e0 01 00 00 1a 1b 00 00 ....................M...........
21fe0 00 00 00 00 d0 14 00 00 00 00 00 00 00 00 00 00 0f 0f 00 00 39 06 00 00 9a 19 00 00 8c 15 00 00 ....................9...........
22000 35 1a 00 00 00 00 00 00 00 00 00 00 c3 05 00 00 6f 03 00 00 d0 09 00 00 00 00 00 00 52 01 00 00 5...............o...........R...
22020 d9 0e 00 00 67 0b 00 00 80 10 00 00 a6 0b 00 00 aa 0b 00 00 00 00 00 00 2d 10 00 00 a4 09 00 00 ....g...................-.......
22040 64 15 00 00 85 18 00 00 70 17 00 00 35 13 00 00 00 00 00 00 d5 10 00 00 c0 06 00 00 44 04 00 00 d.......p...5...............D...
22060 15 0e 00 00 42 0f 00 00 ff 02 00 00 92 06 00 00 00 15 00 00 51 16 00 00 00 00 00 00 38 14 00 00 ....B...............Q.......8...
22080 00 00 00 00 8d 0e 00 00 0a 0b 00 00 5a 1a 00 00 07 1a 00 00 4d 1b 00 00 30 04 00 00 e6 13 00 00 ............Z.......M...0.......
220a0 00 00 00 00 3f 0b 00 00 93 05 00 00 17 0f 00 00 00 00 00 00 00 00 00 00 af 19 00 00 bc 02 00 00 ....?...........................
220c0 bd 00 00 00 12 15 00 00 00 00 00 00 eb 00 00 00 6b 03 00 00 00 00 00 00 57 02 00 00 6e 08 00 00 ................k.......W...n...
220e0 42 1a 00 00 fa 0c 00 00 00 00 00 00 e4 1a 00 00 c9 16 00 00 74 0a 00 00 7e 12 00 00 cc 0c 00 00 B...................t...~.......
22100 dc 04 00 00 00 00 00 00 73 0e 00 00 00 00 00 00 54 15 00 00 00 00 00 00 b7 04 00 00 a4 17 00 00 ........s.......T...............
22120 39 00 00 00 50 02 00 00 5b 03 00 00 fa 08 00 00 37 13 00 00 7f 14 00 00 6e 14 00 00 fc 0c 00 00 9...P...[.......7.......n.......
22140 5a 19 00 00 36 1b 00 00 00 00 00 00 00 00 00 00 96 1b 00 00 95 16 00 00 6f 19 00 00 c3 0f 00 00 Z...6...................o.......
22160 11 10 00 00 82 16 00 00 00 00 00 00 6f 10 00 00 00 00 00 00 e5 17 00 00 00 00 00 00 57 11 00 00 ............o...............W...
22180 a9 15 00 00 6c 1b 00 00 00 00 00 00 d1 17 00 00 8a 0d 00 00 3a 03 00 00 00 00 00 00 be 18 00 00 ....l...............:...........
221a0 00 00 00 00 5b 19 00 00 c5 04 00 00 00 00 00 00 0c 01 00 00 16 1b 00 00 52 05 00 00 ca 13 00 00 ....[...................R.......
221c0 00 00 00 00 ac 02 00 00 dd 01 00 00 49 00 00 00 46 09 00 00 b5 0c 00 00 a1 12 00 00 c3 13 00 00 ............I...F...............
221e0 66 11 00 00 3d 15 00 00 c2 06 00 00 fc 0f 00 00 df 0c 00 00 15 07 00 00 63 09 00 00 b5 0f 00 00 f...=...................c.......
22200 5c 05 00 00 ef 12 00 00 5e 17 00 00 fe 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 09 00 00 \.......^...................k...
22220 18 00 00 00 64 18 00 00 87 18 00 00 9e 15 00 00 61 0b 00 00 00 00 00 00 00 00 00 00 52 16 00 00 ....d...........a...........R...
22240 fc 0e 00 00 fc 11 00 00 89 06 00 00 00 00 00 00 00 00 00 00 bd 03 00 00 00 00 00 00 a4 05 00 00 ................................
22260 2a 03 00 00 00 00 00 00 00 00 00 00 eb 1a 00 00 20 14 00 00 31 17 00 00 58 0d 00 00 66 0d 00 00 *...................1...X...f...
22280 74 19 00 00 f2 16 00 00 bb 09 00 00 00 00 00 00 aa 1b 00 00 00 00 00 00 99 0b 00 00 00 00 00 00 t...............................
222a0 2c 0a 00 00 1c 09 00 00 00 00 00 00 3d 10 00 00 73 0b 00 00 68 06 00 00 6e 0c 00 00 00 00 00 00 ,...........=...s...h...n.......
222c0 00 00 00 00 00 00 00 00 4c 00 00 00 29 0a 00 00 00 00 00 00 00 00 00 00 ab 09 00 00 9d 07 00 00 ........L...)...................
222e0 47 06 00 00 00 00 00 00 52 08 00 00 fb 14 00 00 00 00 00 00 c8 05 00 00 28 15 00 00 d6 1a 00 00 G.......R...............(.......
22300 e2 18 00 00 00 00 00 00 00 00 00 00 1d 0f 00 00 00 00 00 00 00 00 00 00 dc 05 00 00 04 0a 00 00 ................................
22320 0b 18 00 00 00 00 00 00 65 19 00 00 ce 18 00 00 00 00 00 00 21 0d 00 00 b8 1a 00 00 3a 16 00 00 ........e...........!.......:...
22340 4d 0c 00 00 00 00 00 00 9c 13 00 00 76 03 00 00 f5 08 00 00 03 1a 00 00 00 00 00 00 1f 16 00 00 M...........v...................
22360 59 0a 00 00 28 16 00 00 84 09 00 00 00 00 00 00 f5 09 00 00 a8 0c 00 00 00 00 00 00 46 0d 00 00 Y...(.......................F...
22380 00 00 00 00 00 00 00 00 3c 03 00 00 00 00 00 00 5f 05 00 00 00 00 00 00 4b 05 00 00 41 03 00 00 ........<......._.......K...A...
223a0 9c 15 00 00 4f 0a 00 00 38 1a 00 00 31 02 00 00 3b 0c 00 00 3a 0a 00 00 92 12 00 00 3b 0d 00 00 ....O...8...1...;...:.......;...
223c0 c7 13 00 00 2f 1b 00 00 00 00 00 00 23 06 00 00 00 00 00 00 00 00 00 00 91 1a 00 00 29 15 00 00 ..../.......#...............)...
223e0 59 00 00 00 fc 03 00 00 42 0e 00 00 83 0c 00 00 69 00 00 00 83 14 00 00 c2 09 00 00 cf 10 00 00 Y.......B.......i...............
22400 6d 06 00 00 ff 05 00 00 d1 14 00 00 40 05 00 00 68 05 00 00 cd 12 00 00 59 0c 00 00 00 00 00 00 m...........@...h.......Y.......
22420 a9 0d 00 00 76 06 00 00 f8 0e 00 00 00 00 00 00 85 0f 00 00 23 01 00 00 76 1a 00 00 14 0d 00 00 ....v...............#...v.......
22440 e1 16 00 00 1e 0d 00 00 9d 04 00 00 e1 12 00 00 b2 1a 00 00 00 00 00 00 29 06 00 00 67 04 00 00 ........................)...g...
22460 52 19 00 00 00 00 00 00 d0 11 00 00 00 00 00 00 70 03 00 00 fc 0a 00 00 00 00 00 00 de 0f 00 00 R...............p...............
22480 00 00 00 00 00 00 00 00 ca 03 00 00 ad 08 00 00 00 00 00 00 09 19 00 00 7c 01 00 00 00 00 00 00 ........................|.......
224a0 00 00 00 00 b0 15 00 00 00 00 00 00 a2 0c 00 00 00 00 00 00 ff 09 00 00 a8 09 00 00 66 19 00 00 ............................f...
224c0 50 04 00 00 46 0a 00 00 00 00 00 00 b2 0e 00 00 00 00 00 00 ad 07 00 00 5b 10 00 00 a7 0c 00 00 P...F...................[.......
224e0 78 0d 00 00 39 17 00 00 00 00 00 00 00 00 00 00 25 04 00 00 b0 18 00 00 f2 00 00 00 00 00 00 00 x...9...........%...............
22500 00 00 00 00 08 16 00 00 00 00 00 00 f9 14 00 00 00 00 00 00 15 09 00 00 00 00 00 00 e7 0e 00 00 ................................
22520 00 00 00 00 00 00 00 00 37 08 00 00 00 00 00 00 30 0f 00 00 11 03 00 00 00 00 00 00 62 15 00 00 ........7.......0...........b...
22540 00 00 00 00 00 00 00 00 3f 03 00 00 48 09 00 00 00 00 00 00 84 1b 00 00 35 1b 00 00 34 05 00 00 ........?...H...........5...4...
22560 50 01 00 00 4e 03 00 00 50 10 00 00 81 05 00 00 ae 14 00 00 00 00 00 00 db 10 00 00 79 0b 00 00 P...N...P...................y...
22580 00 00 00 00 00 00 00 00 2d 04 00 00 00 00 00 00 9d 1a 00 00 00 00 00 00 e9 14 00 00 d1 13 00 00 ........-.......................
225a0 09 0f 00 00 24 15 00 00 29 19 00 00 79 17 00 00 91 03 00 00 00 00 00 00 97 0c 00 00 3e 03 00 00 ....$...)...y...............>...
225c0 8e 0a 00 00 00 00 00 00 b4 03 00 00 2d 09 00 00 a2 11 00 00 05 07 00 00 00 00 00 00 5a 16 00 00 ............-...............Z...
225e0 04 0b 00 00 00 00 00 00 b0 0a 00 00 00 00 00 00 c6 07 00 00 c7 09 00 00 90 00 00 00 da 0d 00 00 ................................
22600 73 03 00 00 9d 15 00 00 56 04 00 00 86 17 00 00 ec 07 00 00 8c 18 00 00 57 0a 00 00 a8 03 00 00 s.......V...............W.......
22620 74 08 00 00 c0 00 00 00 00 00 00 00 c0 01 00 00 60 1a 00 00 c6 01 00 00 cd 0a 00 00 00 00 00 00 t...............`...............
22640 29 17 00 00 35 08 00 00 00 00 00 00 2e 12 00 00 b4 0a 00 00 26 08 00 00 b5 18 00 00 fb 13 00 00 )...5...............&...........
22660 d3 0d 00 00 0d 13 00 00 00 00 00 00 00 00 00 00 99 04 00 00 12 17 00 00 af 0b 00 00 68 03 00 00 ............................h...
22680 16 13 00 00 00 00 00 00 00 00 00 00 e7 06 00 00 9c 01 00 00 56 0b 00 00 00 00 00 00 26 02 00 00 ....................V.......&...
226a0 e1 0c 00 00 6c 18 00 00 62 0d 00 00 72 1a 00 00 f1 10 00 00 4a 00 00 00 00 00 00 00 fd 09 00 00 ....l...b...r.......J...........
226c0 f0 16 00 00 00 00 00 00 a9 01 00 00 2b 17 00 00 00 00 00 00 06 09 00 00 9c 07 00 00 f9 13 00 00 ............+...................
226e0 00 00 00 00 94 0d 00 00 00 00 00 00 03 04 00 00 84 0e 00 00 87 13 00 00 b0 13 00 00 51 03 00 00 ............................Q...
22700 99 06 00 00 c3 1a 00 00 6d 0e 00 00 6e 0e 00 00 f3 08 00 00 00 00 00 00 03 06 00 00 87 0e 00 00 ........m...n...................
22720 a5 03 00 00 7e 08 00 00 3a 08 00 00 fe 09 00 00 00 00 00 00 5d 1a 00 00 02 16 00 00 95 00 00 00 ....~...:...........]...........
22740 2e 03 00 00 d6 0a 00 00 f2 10 00 00 00 00 00 00 cc 00 00 00 00 00 00 00 07 13 00 00 bf 13 00 00 ................................
22760 23 15 00 00 a5 19 00 00 13 15 00 00 00 00 00 00 00 00 00 00 24 10 00 00 94 02 00 00 81 0a 00 00 #...................$...........
22780 f4 18 00 00 de 01 00 00 8e 1a 00 00 9f 1b 00 00 00 00 00 00 ed 01 00 00 df 02 00 00 00 00 00 00 ................................
227a0 bd 06 00 00 de 19 00 00 0a 0a 00 00 29 0d 00 00 c1 00 00 00 38 12 00 00 cc 05 00 00 ae 0f 00 00 ............).......8...........
227c0 7d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 1a 00 00 11 01 00 00 00 00 00 00 43 12 00 00 }...............>...........C...
227e0 fd 00 00 00 4a 0c 00 00 70 13 00 00 7b 08 00 00 9e 13 00 00 00 00 00 00 d9 00 00 00 d9 0d 00 00 ....J...p...{...................
22800 48 08 00 00 00 00 00 00 ac 16 00 00 1f 15 00 00 00 00 00 00 00 00 00 00 35 11 00 00 bc 00 00 00 H.......................5.......
22820 2d 0a 00 00 6d 1b 00 00 c5 03 00 00 61 09 00 00 1b 12 00 00 ea 18 00 00 dc 0a 00 00 28 17 00 00 -...m.......a...............(...
22840 cb 06 00 00 c2 04 00 00 fc 15 00 00 f1 0b 00 00 d4 06 00 00 7e 17 00 00 3c 02 00 00 00 00 00 00 ....................~...<.......
22860 29 00 00 00 a5 1b 00 00 16 02 00 00 f8 12 00 00 00 00 00 00 d6 08 00 00 db 08 00 00 4c 11 00 00 )...........................L...
22880 00 00 00 00 44 0e 00 00 94 05 00 00 57 0f 00 00 48 07 00 00 d4 19 00 00 00 00 00 00 3f 10 00 00 ....D.......W...H...........?...
228a0 a2 0e 00 00 41 01 00 00 33 19 00 00 be 02 00 00 89 0c 00 00 5f 04 00 00 23 0b 00 00 23 05 00 00 ....A...3..........._...#...#...
228c0 00 00 00 00 36 14 00 00 00 00 00 00 00 00 00 00 bd 15 00 00 91 18 00 00 e2 12 00 00 a3 06 00 00 ....6...........................
228e0 00 00 00 00 6f 16 00 00 8f 04 00 00 98 0a 00 00 00 00 00 00 7e 13 00 00 cc 02 00 00 89 04 00 00 ....o...............~...........
22900 7b 13 00 00 a3 02 00 00 68 16 00 00 00 00 00 00 00 19 00 00 65 01 00 00 00 00 00 00 54 18 00 00 {.......h...........e.......T...
22920 4f 07 00 00 91 0a 00 00 7c 0f 00 00 c6 18 00 00 00 00 00 00 00 00 00 00 71 17 00 00 33 04 00 00 O.......|...............q...3...
22940 16 03 00 00 00 00 00 00 bb 14 00 00 be 0a 00 00 d4 02 00 00 53 14 00 00 ad 13 00 00 05 11 00 00 ....................S...........
22960 00 00 00 00 09 10 00 00 af 10 00 00 00 00 00 00 00 00 00 00 f3 02 00 00 00 00 00 00 00 00 00 00 ................................
22980 73 07 00 00 00 00 00 00 8f 1b 00 00 00 00 00 00 07 10 00 00 00 00 00 00 ca 07 00 00 d7 15 00 00 s...............................
229a0 47 11 00 00 21 05 00 00 4b 0f 00 00 df 11 00 00 50 0a 00 00 81 0f 00 00 76 15 00 00 c0 13 00 00 G...!...K.......P.......v.......
229c0 00 00 00 00 69 19 00 00 14 09 00 00 00 00 00 00 2c 03 00 00 00 00 00 00 6d 08 00 00 00 00 00 00 ....i...........,.......m.......
229e0 b5 01 00 00 df 05 00 00 00 00 00 00 00 0c 00 00 4d 12 00 00 9c 1b 00 00 ed 0c 00 00 74 0b 00 00 ................M...........t...
22a00 00 00 00 00 fe 05 00 00 6f 06 00 00 00 00 00 00 bd 0c 00 00 75 0b 00 00 7c 13 00 00 18 0d 00 00 ........o...........u...|.......
22a20 22 09 00 00 b8 03 00 00 6a 10 00 00 00 00 00 00 7f 17 00 00 00 00 00 00 00 00 00 00 93 01 00 00 ".......j.......................
22a40 00 00 00 00 55 0a 00 00 00 00 00 00 a0 03 00 00 2c 09 00 00 00 00 00 00 9b 03 00 00 d6 06 00 00 ....U...........,...............
22a60 5a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 0f 00 00 ab 16 00 00 2a 02 00 00 16 1a 00 00 Z.......................*.......
22a80 00 00 00 00 6c 00 00 00 96 03 00 00 16 12 00 00 95 12 00 00 c6 09 00 00 d2 11 00 00 00 00 00 00 ....l...........................
22aa0 57 04 00 00 93 18 00 00 5c 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 00 00 00 00 00 00 W.......\...............(.......
22ac0 78 06 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 31 05 00 00 df 03 00 00 38 01 00 00 26 14 00 00 x...............1.......8...&...
22ae0 dc 02 00 00 00 00 00 00 6a 0f 00 00 00 00 00 00 87 08 00 00 be 17 00 00 74 11 00 00 85 13 00 00 ........j...............t.......
22b00 00 00 00 00 00 00 00 00 00 00 00 00 ca 11 00 00 f8 08 00 00 00 00 00 00 00 00 00 00 3d 0f 00 00 ............................=...
22b20 98 03 00 00 74 09 00 00 8c 1b 00 00 ae 05 00 00 2d 1a 00 00 9f 05 00 00 0e 07 00 00 4c 04 00 00 ....t...........-...........L...
22b40 80 01 00 00 22 0c 00 00 00 00 00 00 24 03 00 00 19 15 00 00 9a 14 00 00 c8 10 00 00 92 0a 00 00 ....".......$...................
22b60 fc 01 00 00 cc 08 00 00 db 06 00 00 00 00 00 00 00 00 00 00 cf 01 00 00 5b 0f 00 00 00 00 00 00 ........................[.......
22b80 4a 15 00 00 66 10 00 00 41 17 00 00 00 00 00 00 a8 05 00 00 0d 17 00 00 3b 1a 00 00 97 17 00 00 J...f...A...............;.......
22ba0 bf 18 00 00 9c 17 00 00 00 00 00 00 5e 18 00 00 d1 09 00 00 6a 01 00 00 4c 0c 00 00 15 15 00 00 ............^.......j...L.......
22bc0 12 01 00 00 0b 10 00 00 b1 18 00 00 6a 04 00 00 01 14 00 00 bc 0a 00 00 21 12 00 00 00 00 00 00 ............j...........!.......
22be0 e0 06 00 00 e2 16 00 00 2f 15 00 00 19 09 00 00 96 01 00 00 e7 08 00 00 9f 16 00 00 a3 01 00 00 ......../.......................
22c00 9a 11 00 00 b8 0a 00 00 4c 03 00 00 2c 0e 00 00 fd 01 00 00 04 03 00 00 6a 0b 00 00 f1 1a 00 00 ........L...,...........j.......
22c20 ad 06 00 00 58 0b 00 00 01 15 00 00 99 15 00 00 12 0e 00 00 00 00 00 00 27 13 00 00 a8 17 00 00 ....X...................'.......
22c40 00 00 00 00 26 0f 00 00 55 1a 00 00 a9 19 00 00 a1 04 00 00 76 10 00 00 7d 0d 00 00 6d 07 00 00 ....&...U...........v...}...m...
22c60 00 00 00 00 00 00 00 00 0a 08 00 00 08 10 00 00 00 00 00 00 32 14 00 00 8e 12 00 00 21 08 00 00 ....................2.......!...
22c80 45 1b 00 00 17 03 00 00 09 18 00 00 00 00 00 00 0a 03 00 00 fc 06 00 00 61 10 00 00 22 03 00 00 E.......................a..."...
22ca0 00 00 00 00 77 10 00 00 00 00 00 00 00 00 00 00 e9 0d 00 00 00 00 00 00 be 01 00 00 00 00 00 00 ....w...........................
22cc0 00 00 00 00 25 0a 00 00 e9 02 00 00 69 06 00 00 df 10 00 00 02 1b 00 00 00 00 00 00 3b 13 00 00 ....%.......i...............;...
22ce0 bf 16 00 00 7a 14 00 00 3f 18 00 00 3e 02 00 00 00 00 00 00 71 09 00 00 00 00 00 00 e1 08 00 00 ....z...?...>.......q...........
22d00 73 02 00 00 00 00 00 00 3f 11 00 00 0e 17 00 00 3e 19 00 00 c1 06 00 00 63 01 00 00 00 00 00 00 s.......?.......>.......c.......
22d20 58 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 12 00 00 92 03 00 00 43 16 00 00 X...................S.......C...
22d40 00 00 00 00 f7 15 00 00 00 00 00 00 c8 1a 00 00 00 00 00 00 8a 16 00 00 00 00 00 00 00 00 00 00 ................................
22d60 34 0e 00 00 e1 17 00 00 2e 0d 00 00 11 19 00 00 cc 01 00 00 4e 0f 00 00 d9 19 00 00 2e 01 00 00 4...................N...........
22d80 27 02 00 00 08 09 00 00 9d 0e 00 00 24 01 00 00 9c 04 00 00 2b 13 00 00 c1 13 00 00 00 00 00 00 '...........$.......+...........
22da0 99 0d 00 00 e2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 17 00 00 5e 0a 00 00 00 00 00 00 ........................^.......
22dc0 3b 0f 00 00 5a 05 00 00 50 19 00 00 00 00 00 00 d9 11 00 00 a5 14 00 00 38 13 00 00 00 00 00 00 ;...Z...P...............8.......
22de0 5e 16 00 00 70 0b 00 00 e7 17 00 00 0d 02 00 00 16 05 00 00 79 18 00 00 4c 13 00 00 00 00 00 00 ^...p...............y...L.......
22e00 78 17 00 00 00 00 00 00 ca 10 00 00 00 00 00 00 3f 13 00 00 de 0a 00 00 3c 0b 00 00 ef 08 00 00 x...............?.......<.......
22e20 26 01 00 00 0e 0d 00 00 55 0f 00 00 e2 19 00 00 62 0c 00 00 00 00 00 00 00 00 00 00 d0 18 00 00 &.......U.......b...............
22e40 23 0a 00 00 65 10 00 00 80 0a 00 00 f1 00 00 00 02 12 00 00 e5 16 00 00 d5 0a 00 00 ff 00 00 00 #...e...........................
22e60 ea 0e 00 00 00 00 00 00 ea 11 00 00 72 02 00 00 12 0b 00 00 14 02 00 00 3f 0e 00 00 00 00 00 00 ............r...........?.......
22e80 bd 17 00 00 21 0f 00 00 00 00 00 00 00 00 00 00 3e 10 00 00 55 15 00 00 77 13 00 00 30 1a 00 00 ....!...........>...U...w...0...
22ea0 a5 05 00 00 a5 0d 00 00 61 13 00 00 db 03 00 00 38 00 00 00 0d 11 00 00 0e 02 00 00 00 00 00 00 ........a.......8...............
22ec0 1f 05 00 00 2a 05 00 00 00 00 00 00 cb 18 00 00 70 07 00 00 e6 07 00 00 f3 04 00 00 64 07 00 00 ....*...........p...........d...
22ee0 e2 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 0c 00 00 cb 11 00 00 08 14 00 00 7f 12 00 00 ................................
22f00 ff 01 00 00 00 00 00 00 4f 0d 00 00 86 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........O.......................
22f20 00 00 00 00 57 18 00 00 69 16 00 00 76 12 00 00 da 0e 00 00 6e 12 00 00 9b 12 00 00 55 0e 00 00 ....W...i...v.......n.......U...
22f40 b8 0b 00 00 fe 0a 00 00 c8 13 00 00 00 00 00 00 c1 0e 00 00 00 00 00 00 45 01 00 00 f4 04 00 00 ........................E.......
22f60 00 00 00 00 00 00 00 00 00 00 00 00 70 15 00 00 6e 18 00 00 4b 12 00 00 9b 15 00 00 00 00 00 00 ............p...n...K...........
22f80 eb 17 00 00 09 14 00 00 c8 08 00 00 b1 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22fa0 7f 05 00 00 1c 12 00 00 e4 04 00 00 8a 11 00 00 00 00 00 00 5d 08 00 00 00 00 00 00 00 00 00 00 ....................]...........
22fc0 00 00 00 00 bb 0b 00 00 47 04 00 00 de 15 00 00 bb 15 00 00 22 01 00 00 95 0c 00 00 3e 06 00 00 ........G...........".......>...
22fe0 56 0c 00 00 3a 0f 00 00 fa 17 00 00 1b 00 00 00 e8 0d 00 00 26 10 00 00 00 00 00 00 6a 05 00 00 V...:...............&.......j...
23000 c0 14 00 00 bf 14 00 00 ae 16 00 00 15 1a 00 00 20 05 00 00 c6 02 00 00 63 00 00 00 99 00 00 00 ........................c.......
23020 72 07 00 00 6c 04 00 00 1e 0a 00 00 e4 06 00 00 4f 01 00 00 4d 13 00 00 e2 14 00 00 8f 17 00 00 r...l...........O...M...........
23040 3c 0c 00 00 86 16 00 00 00 00 00 00 8e 0d 00 00 a0 11 00 00 b0 08 00 00 00 00 00 00 1d 16 00 00 <...............................
23060 d5 15 00 00 00 00 00 00 00 00 00 00 26 04 00 00 00 00 00 00 ed 06 00 00 40 1b 00 00 d8 0c 00 00 ............&...........@.......
23080 00 00 00 00 b0 19 00 00 44 06 00 00 44 16 00 00 26 18 00 00 cc 15 00 00 9e 17 00 00 1f 0c 00 00 ........D...D...&...............
230a0 d0 04 00 00 77 18 00 00 1a 08 00 00 29 1b 00 00 84 17 00 00 a0 0f 00 00 00 00 00 00 f8 0c 00 00 ....w.......)...................
230c0 b8 15 00 00 00 00 00 00 ed 09 00 00 ae 18 00 00 00 00 00 00 0e 08 00 00 26 03 00 00 00 00 00 00 ........................&.......
230e0 19 12 00 00 00 00 00 00 00 00 00 00 9d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 06 00 00 ............................R...
23100 74 05 00 00 00 00 00 00 00 00 00 00 ae 15 00 00 0f 0c 00 00 63 08 00 00 00 00 00 00 39 0a 00 00 t...................c.......9...
23120 cd 18 00 00 85 01 00 00 c4 00 00 00 c1 19 00 00 77 05 00 00 00 00 00 00 5a 1b 00 00 ee 14 00 00 ................w.......Z.......
23140 11 09 00 00 6a 19 00 00 00 00 00 00 f2 0d 00 00 9e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....j...........................
23160 00 00 00 00 41 15 00 00 00 00 00 00 3f 09 00 00 3a 09 00 00 d2 00 00 00 fc 19 00 00 fd 17 00 00 ....A.......?...:...............
23180 0a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 0b 00 00 53 15 00 00 00 00 00 00 e5 19 00 00 ....................S...........
231a0 15 14 00 00 95 06 00 00 cb 15 00 00 95 0f 00 00 00 00 00 00 65 0d 00 00 ac 0e 00 00 00 00 00 00 ....................e...........
231c0 69 07 00 00 00 00 00 00 00 00 00 00 72 00 00 00 02 13 00 00 67 05 00 00 41 00 00 00 7a 0b 00 00 i...........r.......g...A...z...
231e0 00 00 00 00 3c 0e 00 00 ae 13 00 00 fa 12 00 00 f0 12 00 00 45 0a 00 00 b7 0f 00 00 00 00 00 00 ....<...............E...........
23200 23 17 00 00 0a 1a 00 00 ea 04 00 00 24 0b 00 00 00 00 00 00 1d 04 00 00 74 01 00 00 48 11 00 00 #...........$...........t...H...
23220 94 0a 00 00 a0 16 00 00 00 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
23240 74 18 00 00 a0 01 00 00 00 00 00 00 f5 18 00 00 05 0a 00 00 0d 16 00 00 00 00 00 00 00 00 00 00 t...............................
23260 e3 09 00 00 e9 01 00 00 00 00 00 00 62 17 00 00 00 00 00 00 00 00 00 00 74 13 00 00 00 00 00 00 ............b...........t.......
23280 82 13 00 00 a9 05 00 00 3e 0c 00 00 00 00 00 00 9a 1a 00 00 00 00 00 00 00 00 00 00 9f 10 00 00 ........>.......................
232a0 41 11 00 00 91 02 00 00 00 00 00 00 d6 15 00 00 00 00 00 00 26 15 00 00 55 13 00 00 3b 17 00 00 A...................&...U...;...
232c0 4b 0d 00 00 00 00 00 00 37 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 19 00 00 K.......7.......................
232e0 33 11 00 00 69 0a 00 00 7f 0a 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 6f 02 00 00 00 00 00 00 3...i...................o.......
23300 7b 0e 00 00 00 00 00 00 eb 0b 00 00 00 00 00 00 73 0f 00 00 df 17 00 00 ef 17 00 00 00 00 00 00 {...............s...............
23320 00 00 00 00 79 15 00 00 81 14 00 00 83 0a 00 00 84 0b 00 00 00 00 00 00 32 12 00 00 00 00 00 00 ....y...................2.......
23340 00 00 00 00 a8 08 00 00 90 0b 00 00 f5 0a 00 00 c0 09 00 00 00 00 00 00 7a 16 00 00 79 0e 00 00 ........................z...y...
23360 00 00 00 00 b7 00 00 00 8a 19 00 00 e7 0d 00 00 5a 12 00 00 90 03 00 00 00 00 00 00 84 14 00 00 ................Z...............
23380 00 00 00 00 00 00 00 00 f8 0a 00 00 67 14 00 00 ec 17 00 00 45 08 00 00 9d 18 00 00 42 12 00 00 ............g.......E.......B...
233a0 b7 1a 00 00 e9 06 00 00 00 00 00 00 f4 0a 00 00 2c 0d 00 00 d9 17 00 00 00 00 00 00 38 17 00 00 ................,...........8...
233c0 ae 10 00 00 b4 15 00 00 00 00 00 00 00 00 00 00 e1 05 00 00 00 00 00 00 ad 0c 00 00 f3 09 00 00 ................................
233e0 e5 0b 00 00 89 02 00 00 7c 0b 00 00 00 00 00 00 5e 0c 00 00 22 13 00 00 6c 05 00 00 b5 10 00 00 ........|.......^..."...l.......
23400 b6 0d 00 00 70 05 00 00 b4 0c 00 00 00 00 00 00 00 00 00 00 3c 15 00 00 7d 10 00 00 67 07 00 00 ....p...............<...}...g...
23420 6e 1b 00 00 ca 16 00 00 9c 10 00 00 ba 06 00 00 c4 0c 00 00 00 00 00 00 60 03 00 00 b4 11 00 00 n.......................`.......
23440 2b 02 00 00 75 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 00 00 8f 0a 00 00 4f 13 00 00 +...u.......................O...
23460 a8 07 00 00 e5 12 00 00 0a 06 00 00 38 09 00 00 e2 0a 00 00 1b 04 00 00 14 08 00 00 df 00 00 00 ............8...................
23480 00 00 00 00 00 00 00 00 da 1a 00 00 00 00 00 00 00 00 00 00 36 12 00 00 8b 0d 00 00 1c 03 00 00 ....................6...........
234a0 00 00 00 00 43 18 00 00 00 00 00 00 00 00 00 00 39 02 00 00 97 11 00 00 b6 1a 00 00 00 00 00 00 ....C...........9...............
234c0 43 14 00 00 dd 05 00 00 0b 05 00 00 51 14 00 00 d2 10 00 00 1a 18 00 00 1d 03 00 00 74 00 00 00 C...........Q...............t...
234e0 00 00 00 00 95 02 00 00 dc 13 00 00 b5 02 00 00 92 04 00 00 14 10 00 00 f9 08 00 00 f8 01 00 00 ................................
23500 36 0a 00 00 57 05 00 00 d6 09 00 00 b3 18 00 00 fb 18 00 00 cf 02 00 00 00 00 00 00 18 10 00 00 6...W...........................
23520 13 12 00 00 74 07 00 00 00 00 00 00 00 00 00 00 80 1a 00 00 00 00 00 00 e3 19 00 00 46 05 00 00 ....t.......................F...
23540 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 00 00 7b 16 00 00 00 00 00 00 0f 1b 00 00 83 17 00 00 ............?...{...............
23560 2b 01 00 00 08 02 00 00 2b 0f 00 00 00 00 00 00 00 00 00 00 7f 08 00 00 e4 00 00 00 00 00 00 00 +.......+.......................
23580 00 00 00 00 34 02 00 00 00 00 00 00 44 1b 00 00 66 15 00 00 34 13 00 00 d6 18 00 00 c2 08 00 00 ....4.......D...f...4...........
235a0 00 00 00 00 2c 08 00 00 5a 13 00 00 78 03 00 00 c3 17 00 00 1e 1b 00 00 f9 0f 00 00 92 0f 00 00 ....,...Z...x...................
235c0 1c 08 00 00 4a 1a 00 00 5b 0e 00 00 17 01 00 00 15 0a 00 00 6f 12 00 00 4d 11 00 00 31 0a 00 00 ....J...[...........o...M...1...
235e0 09 03 00 00 dd 02 00 00 2f 07 00 00 d4 00 00 00 83 05 00 00 51 12 00 00 9f 0c 00 00 3e 01 00 00 ......../...........Q.......>...
23600 19 1b 00 00 00 00 00 00 00 00 00 00 e6 0c 00 00 a7 07 00 00 cb 0a 00 00 00 00 00 00 23 0d 00 00 ............................#...
23620 00 00 00 00 04 15 00 00 00 00 00 00 31 0c 00 00 47 00 00 00 9e 05 00 00 00 00 00 00 17 0e 00 00 ............1...G...............
23640 03 15 00 00 26 05 00 00 3a 17 00 00 16 01 00 00 cd 1a 00 00 bb 02 00 00 d5 0c 00 00 02 1a 00 00 ....&...:.......................
23660 cb 12 00 00 32 1a 00 00 6c 03 00 00 2a 00 00 00 77 0c 00 00 00 00 00 00 4a 13 00 00 5e 00 00 00 ....2...l...*...w.......J...^...
23680 00 00 00 00 00 00 00 00 d7 06 00 00 da 07 00 00 be 07 00 00 0c 09 00 00 4f 11 00 00 dd 14 00 00 ........................O.......
236a0 f9 1a 00 00 4b 0a 00 00 00 00 00 00 32 0c 00 00 08 1b 00 00 a1 01 00 00 00 00 00 00 00 00 00 00 ....K.......2...................
236c0 e3 04 00 00 ed 14 00 00 fd 0d 00 00 1e 09 00 00 d1 04 00 00 00 00 00 00 4d 0d 00 00 6a 02 00 00 ........................M...j...
236e0 79 05 00 00 f4 05 00 00 4b 17 00 00 16 09 00 00 94 04 00 00 00 00 00 00 2f 11 00 00 00 00 00 00 y.......K.............../.......
23700 1e 01 00 00 6e 16 00 00 25 16 00 00 c3 11 00 00 1e 18 00 00 5f 01 00 00 2a 14 00 00 2d 19 00 00 ....n...%..........._...*...-...
23720 cb 16 00 00 00 00 00 00 1b 0a 00 00 00 00 00 00 36 00 00 00 6f 09 00 00 00 00 00 00 62 1b 00 00 ................6...o.......b...
23740 14 11 00 00 2a 0d 00 00 00 00 00 00 0c 1b 00 00 30 07 00 00 f5 16 00 00 00 00 00 00 be 0b 00 00 ....*...........0...............
23760 08 0d 00 00 74 03 00 00 c8 15 00 00 8d 10 00 00 4a 04 00 00 00 00 00 00 b5 00 00 00 82 10 00 00 ....t...........J...............
23780 b1 02 00 00 90 01 00 00 8f 0d 00 00 00 00 00 00 b2 06 00 00 fb 04 00 00 28 0b 00 00 00 00 00 00 ........................(.......
237a0 39 19 00 00 ff 11 00 00 60 0b 00 00 8e 10 00 00 40 13 00 00 b2 0d 00 00 93 03 00 00 d0 02 00 00 9.......`.......@...............
237c0 00 00 00 00 a4 06 00 00 00 00 00 00 97 0f 00 00 86 1b 00 00 00 00 00 00 53 01 00 00 00 00 00 00 ........................S.......
237e0 1f 06 00 00 18 07 00 00 00 00 00 00 51 18 00 00 00 00 00 00 13 11 00 00 73 04 00 00 00 00 00 00 ............Q...........s.......
23800 00 00 00 00 00 00 00 00 95 0d 00 00 f3 17 00 00 7d 19 00 00 31 1b 00 00 54 17 00 00 cc 10 00 00 ................}...1...T.......
23820 f3 19 00 00 01 0b 00 00 00 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 11 00 00 ................................
23840 57 1b 00 00 dc 10 00 00 6e 06 00 00 67 03 00 00 52 03 00 00 64 08 00 00 00 00 00 00 19 02 00 00 W.......n...g...R...d...........
23860 70 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 06 00 00 d9 1a 00 00 00 00 00 00 63 18 00 00 p...........................c...
23880 cf 16 00 00 ba 18 00 00 64 04 00 00 da 0f 00 00 23 16 00 00 00 00 00 00 fe 14 00 00 00 00 00 00 ........d.......#...............
238a0 00 00 00 00 f7 0c 00 00 84 0c 00 00 da 14 00 00 2a 09 00 00 00 00 00 00 00 00 00 00 96 12 00 00 ................*...............
238c0 78 0c 00 00 b0 03 00 00 2c 16 00 00 00 00 00 00 00 00 00 00 61 0e 00 00 00 00 00 00 00 00 00 00 x.......,...........a...........
238e0 00 00 00 00 00 00 00 00 36 13 00 00 68 09 00 00 00 00 00 00 00 00 00 00 ac 0b 00 00 ca 0f 00 00 ........6...h...................
23900 44 0a 00 00 fe 0b 00 00 00 00 00 00 72 08 00 00 14 15 00 00 00 00 00 00 06 04 00 00 17 10 00 00 D...........r...................
23920 db 09 00 00 32 02 00 00 09 08 00 00 83 0d 00 00 00 00 00 00 a6 10 00 00 00 00 00 00 0b 13 00 00 ....2...........................
23940 00 00 00 00 6b 10 00 00 00 00 00 00 63 0c 00 00 43 13 00 00 c8 0d 00 00 00 00 00 00 79 07 00 00 ....k.......c...C...........y...
23960 61 14 00 00 ad 00 00 00 c2 03 00 00 68 0a 00 00 32 0d 00 00 00 00 00 00 00 00 00 00 41 0d 00 00 a...........h...2...........A...
23980 dd 19 00 00 00 00 00 00 07 0f 00 00 e3 15 00 00 00 00 00 00 43 15 00 00 00 00 00 00 ba 10 00 00 ....................C...........
239a0 62 16 00 00 00 00 00 00 67 11 00 00 f7 10 00 00 f0 0d 00 00 2c 01 00 00 8d 0c 00 00 00 00 00 00 b.......g...........,...........
239c0 00 00 00 00 06 17 00 00 82 0f 00 00 dc 00 00 00 28 0e 00 00 cb 08 00 00 fe 13 00 00 f1 08 00 00 ................(...............
239e0 50 08 00 00 00 00 00 00 df 09 00 00 a5 01 00 00 33 09 00 00 1e 19 00 00 00 00 00 00 60 00 00 00 P...............3...........`...
23a00 fe 18 00 00 51 09 00 00 4e 1a 00 00 42 0b 00 00 39 1b 00 00 6a 08 00 00 c4 16 00 00 00 00 00 00 ....Q...N...B...9...j...........
23a20 b4 07 00 00 ad 0d 00 00 00 00 00 00 a3 05 00 00 cf 14 00 00 c4 11 00 00 b0 0e 00 00 77 1a 00 00 ............................w...
23a40 94 15 00 00 00 00 00 00 15 0b 00 00 0e 18 00 00 0d 0d 00 00 00 00 00 00 0d 01 00 00 7e 0a 00 00 ............................~...
23a60 00 00 00 00 d5 03 00 00 52 1b 00 00 00 00 00 00 00 00 00 00 10 11 00 00 00 00 00 00 6b 00 00 00 ........R...................k...
23a80 41 04 00 00 a6 09 00 00 00 00 00 00 19 0b 00 00 00 00 00 00 7d 17 00 00 c0 08 00 00 7e 0b 00 00 A...................}.......~...
23aa0 5c 09 00 00 21 0a 00 00 00 00 00 00 f2 13 00 00 73 11 00 00 06 18 00 00 00 00 00 00 cf 05 00 00 \...!...........s...............
23ac0 00 00 00 00 00 00 00 00 00 00 00 00 c5 08 00 00 61 16 00 00 08 0a 00 00 28 0a 00 00 2b 19 00 00 ................a.......(...+...
23ae0 f8 04 00 00 73 08 00 00 1a 16 00 00 a1 0f 00 00 00 00 00 00 04 0c 00 00 a2 0f 00 00 8c 14 00 00 ....s...........................
23b00 30 15 00 00 00 13 00 00 ea 0b 00 00 37 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0...........7...................
23b20 2c 02 00 00 64 0f 00 00 c1 1a 00 00 00 00 00 00 83 13 00 00 58 02 00 00 b3 07 00 00 06 0f 00 00 ,...d...............X...........
23b40 00 00 00 00 74 16 00 00 00 00 00 00 00 00 00 00 16 0e 00 00 63 0d 00 00 00 00 00 00 b6 19 00 00 ....t...............c...........
23b60 00 00 00 00 00 00 00 00 d5 05 00 00 00 00 00 00 44 07 00 00 4a 02 00 00 a3 1a 00 00 00 00 00 00 ................D...J...........
23b80 99 05 00 00 87 05 00 00 4e 00 00 00 eb 04 00 00 00 00 00 00 4a 10 00 00 2f 0d 00 00 70 10 00 00 ........N...........J.../...p...
23ba0 00 00 00 00 86 0d 00 00 d2 0b 00 00 03 0a 00 00 bf 0d 00 00 9b 0f 00 00 89 13 00 00 00 00 00 00 ................................
23bc0 bd 12 00 00 77 01 00 00 00 00 00 00 00 00 00 00 66 14 00 00 eb 05 00 00 00 00 00 00 00 00 00 00 ....w...........f...............
23be0 71 10 00 00 09 12 00 00 00 00 00 00 d7 0c 00 00 00 00 00 00 00 00 00 00 40 1a 00 00 10 1b 00 00 q.......................@.......
23c00 00 00 00 00 33 02 00 00 49 02 00 00 4a 0e 00 00 45 0b 00 00 00 00 00 00 56 06 00 00 9a 0c 00 00 ....3...I...J...E.......V.......
23c20 62 03 00 00 4c 15 00 00 bf 02 00 00 42 13 00 00 77 14 00 00 2b 10 00 00 00 00 00 00 d9 0a 00 00 b...L.......B...w...+...........
23c40 b1 01 00 00 df 14 00 00 9d 1b 00 00 a3 19 00 00 b7 13 00 00 8f 14 00 00 00 00 00 00 00 00 00 00 ................................
23c60 04 10 00 00 00 00 00 00 c9 0f 00 00 9d 13 00 00 7e 11 00 00 00 00 00 00 02 0f 00 00 d2 02 00 00 ................~...............
23c80 20 0f 00 00 de 18 00 00 b9 0b 00 00 00 00 00 00 59 13 00 00 d4 0d 00 00 04 09 00 00 00 00 00 00 ................Y...............
23ca0 b0 10 00 00 5b 1b 00 00 d8 09 00 00 f1 14 00 00 0a 16 00 00 00 00 00 00 00 00 00 00 e1 0d 00 00 ....[...........................
23cc0 00 00 00 00 0a 01 00 00 b1 05 00 00 00 00 00 00 7b 01 00 00 4b 10 00 00 0d 1b 00 00 c3 0c 00 00 ................{...K...........
23ce0 00 00 00 00 dd 08 00 00 ba 07 00 00 8a 13 00 00 21 13 00 00 4f 14 00 00 00 00 00 00 00 00 00 00 ................!...O...........
23d00 9d 06 00 00 6c 0a 00 00 5f 1a 00 00 5d 13 00 00 07 06 00 00 00 00 00 00 b5 05 00 00 ae 01 00 00 ....l..._...]...................
23d20 00 00 00 00 04 18 00 00 6d 03 00 00 14 19 00 00 91 1b 00 00 1c 04 00 00 76 00 00 00 c7 0a 00 00 ........m...............v.......
23d40 e1 06 00 00 62 1a 00 00 c9 19 00 00 00 00 00 00 c4 1a 00 00 12 0c 00 00 be 12 00 00 00 00 00 00 ....b...........................
23d60 c5 09 00 00 d4 05 00 00 9e 11 00 00 b9 0c 00 00 b5 11 00 00 2e 19 00 00 bf 0f 00 00 9a 0e 00 00 ................................
23d80 3a 05 00 00 00 00 00 00 a4 0c 00 00 ff 14 00 00 00 00 00 00 38 0c 00 00 16 0f 00 00 04 13 00 00 :...................8...........
23da0 82 0c 00 00 4b 14 00 00 67 02 00 00 92 17 00 00 7a 00 00 00 90 07 00 00 b0 0f 00 00 f9 11 00 00 ....K...g.......z...............
23dc0 00 00 00 00 29 14 00 00 25 1b 00 00 00 00 00 00 4c 0e 00 00 7f 07 00 00 48 05 00 00 09 1b 00 00 ....)...%.......L.......H.......
23de0 01 0d 00 00 55 00 00 00 fb 10 00 00 b4 14 00 00 db 12 00 00 00 00 00 00 30 0b 00 00 00 00 00 00 ....U...................0.......
23e00 c8 0e 00 00 00 00 00 00 f7 01 00 00 ef 09 00 00 07 05 00 00 5e 15 00 00 00 00 00 00 00 00 00 00 ....................^...........
23e20 76 13 00 00 6d 15 00 00 8b 0e 00 00 00 00 00 00 a7 02 00 00 01 10 00 00 ce 0f 00 00 af 06 00 00 v...m...........................
23e40 00 00 00 00 34 08 00 00 4f 05 00 00 bf 03 00 00 f6 09 00 00 e3 0f 00 00 00 00 00 00 f4 0e 00 00 ....4...O.......................
23e60 00 00 00 00 f3 00 00 00 09 1a 00 00 7f 19 00 00 5f 12 00 00 00 00 00 00 a7 0d 00 00 87 14 00 00 ................_...............
23e80 8f 16 00 00 00 00 00 00 c5 12 00 00 00 00 00 00 88 07 00 00 69 10 00 00 00 00 00 00 9c 02 00 00 ....................i...........
23ea0 44 05 00 00 c7 0b 00 00 00 00 00 00 74 1a 00 00 b8 12 00 00 00 00 00 00 34 06 00 00 b5 17 00 00 D...........t...........4.......
23ec0 00 00 00 00 2c 12 00 00 00 00 00 00 00 00 00 00 9a 0b 00 00 f6 04 00 00 5a 11 00 00 90 15 00 00 ....,...................Z.......
23ee0 00 00 00 00 5b 14 00 00 72 16 00 00 ba 1a 00 00 16 0a 00 00 00 00 00 00 4b 1a 00 00 5d 06 00 00 ....[...r...............K...]...
23f00 67 0a 00 00 de 13 00 00 53 09 00 00 18 12 00 00 be 16 00 00 56 0f 00 00 89 16 00 00 55 02 00 00 g.......S...........V.......U...
23f20 8e 15 00 00 3a 04 00 00 d6 12 00 00 22 14 00 00 d9 13 00 00 d5 13 00 00 33 06 00 00 c4 09 00 00 ....:......."...........3.......
23f40 39 09 00 00 9f 0e 00 00 f6 17 00 00 38 16 00 00 a6 06 00 00 13 0f 00 00 00 00 00 00 fd 0b 00 00 9...........8...................
23f60 fb 00 00 00 a5 00 00 00 a9 0f 00 00 e9 0b 00 00 a0 12 00 00 14 0c 00 00 00 00 00 00 60 1b 00 00 ............................`...
23f80 71 0a 00 00 00 00 00 00 98 19 00 00 18 05 00 00 97 0e 00 00 fe 07 00 00 00 00 00 00 00 00 00 00 q...............................
23fa0 00 00 00 00 00 00 00 00 ee 00 00 00 7b 19 00 00 10 15 00 00 42 19 00 00 a7 0f 00 00 00 00 00 00 ............{.......B...........
23fc0 78 18 00 00 00 00 00 00 00 00 00 00 84 02 00 00 38 15 00 00 a4 07 00 00 b5 0b 00 00 00 00 00 00 x...............8...............
23fe0 c0 0c 00 00 fe 04 00 00 00 00 00 00 a2 19 00 00 9d 0a 00 00 8e 14 00 00 b7 12 00 00 87 02 00 00 ................................
24000 bf 08 00 00 00 00 00 00 86 19 00 00 00 00 00 00 92 16 00 00 ce 17 00 00 00 00 00 00 20 09 00 00 ................................
24020 c2 0b 00 00 93 02 00 00 12 18 00 00 35 0d 00 00 00 00 00 00 00 00 00 00 12 08 00 00 9b 19 00 00 ............5...................
24040 76 08 00 00 60 0c 00 00 d6 05 00 00 ad 03 00 00 00 00 00 00 e5 06 00 00 1a 09 00 00 ee 0b 00 00 v...`...........................
24060 00 00 00 00 7c 07 00 00 17 15 00 00 90 17 00 00 f7 14 00 00 4b 13 00 00 3a 19 00 00 31 10 00 00 ....|...............K...:...1...
24080 1a 01 00 00 00 00 00 00 3d 03 00 00 e9 15 00 00 00 00 00 00 00 00 00 00 e6 1a 00 00 5f 16 00 00 ........=..................._...
240a0 8d 15 00 00 b0 1a 00 00 d5 0f 00 00 00 00 00 00 00 00 00 00 4b 1b 00 00 d2 17 00 00 00 00 00 00 ....................K...........
240c0 17 07 00 00 23 19 00 00 00 00 00 00 f4 13 00 00 00 00 00 00 62 10 00 00 00 00 00 00 91 0d 00 00 ....#...............b...........
240e0 95 1a 00 00 00 00 00 00 d5 0b 00 00 a2 12 00 00 00 00 00 00 5f 17 00 00 00 00 00 00 1d 18 00 00 ...................._...........
24100 eb 01 00 00 c4 12 00 00 d9 14 00 00 ff 15 00 00 00 00 00 00 b8 18 00 00 de 14 00 00 49 03 00 00 ............................I...
24120 a7 14 00 00 a1 08 00 00 00 00 00 00 d4 17 00 00 b1 12 00 00 00 00 00 00 78 00 00 00 00 00 00 00 ........................x.......
24140 ce 08 00 00 b5 16 00 00 27 04 00 00 a5 1a 00 00 c1 11 00 00 db 05 00 00 68 01 00 00 4e 0e 00 00 ........'...............h...N...
24160 f7 18 00 00 a9 0b 00 00 b0 05 00 00 00 00 00 00 fd 15 00 00 9d 14 00 00 e5 04 00 00 8f 06 00 00 ................................
24180 20 15 00 00 82 07 00 00 00 00 00 00 c9 0c 00 00 00 00 00 00 59 18 00 00 00 00 00 00 00 00 00 00 ....................Y...........
241a0 00 00 00 00 00 00 00 00 00 00 00 00 a4 1b 00 00 00 00 00 00 55 05 00 00 2a 15 00 00 4d 19 00 00 ....................U...*...M...
241c0 a3 0e 00 00 00 00 00 00 93 08 00 00 b2 14 00 00 00 00 00 00 e9 03 00 00 d2 07 00 00 a6 04 00 00 ................................
241e0 a7 11 00 00 00 00 00 00 8e 07 00 00 c8 06 00 00 00 00 00 00 54 0b 00 00 00 00 00 00 aa 0e 00 00 ....................T...........
24200 27 0b 00 00 74 0e 00 00 06 16 00 00 00 00 00 00 c9 10 00 00 71 0c 00 00 df 08 00 00 2c 1a 00 00 '...t...............q.......,...
24220 1c 18 00 00 f1 18 00 00 9c 03 00 00 f3 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 06 00 00 ................................
24240 bc 15 00 00 14 04 00 00 00 00 00 00 d0 01 00 00 f7 07 00 00 00 00 00 00 c5 10 00 00 96 0c 00 00 ................................
24260 1a 06 00 00 7d 0a 00 00 64 0b 00 00 15 11 00 00 00 00 00 00 a0 10 00 00 b7 08 00 00 01 05 00 00 ....}...d.......................
24280 a7 09 00 00 3e 08 00 00 3e 0a 00 00 9a 01 00 00 1b 13 00 00 c8 12 00 00 6b 0c 00 00 8d 03 00 00 ....>...>...............k.......
242a0 51 0c 00 00 5f 0f 00 00 00 00 00 00 00 00 00 00 0b 0b 00 00 00 00 00 00 1a 0d 00 00 00 00 00 00 Q..._...........................
242c0 1a 11 00 00 d9 07 00 00 53 05 00 00 4f 1a 00 00 27 08 00 00 00 00 00 00 81 12 00 00 dc 09 00 00 ........S...O...'...............
242e0 ac 05 00 00 c3 01 00 00 51 17 00 00 dc 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........Q.......................
24300 4f 09 00 00 44 01 00 00 9b 04 00 00 a8 0f 00 00 4a 16 00 00 00 00 00 00 86 0b 00 00 a0 19 00 00 O...D...........J...............
24320 7a 01 00 00 98 0c 00 00 01 06 00 00 58 0e 00 00 06 1b 00 00 5d 19 00 00 ea 17 00 00 53 04 00 00 z...........X.......].......S...
24340 c5 16 00 00 9f 01 00 00 ca 09 00 00 ad 0b 00 00 dd 17 00 00 c8 16 00 00 00 00 00 00 32 0b 00 00 ............................2...
24360 10 02 00 00 44 18 00 00 1d 10 00 00 ab 06 00 00 00 00 00 00 d1 05 00 00 00 00 00 00 91 10 00 00 ....D...........................
24380 00 00 00 00 85 1b 00 00 44 00 00 00 dc 0b 00 00 8a 06 00 00 5f 11 00 00 7c 0d 00 00 65 06 00 00 ........D..........._...|...e...
243a0 4d 05 00 00 cd 15 00 00 83 04 00 00 00 00 00 00 00 00 00 00 0e 16 00 00 5f 0b 00 00 53 18 00 00 M......................._...S...
243c0 49 13 00 00 d0 08 00 00 00 00 00 00 00 00 00 00 94 09 00 00 61 01 00 00 16 19 00 00 85 09 00 00 I...................a...........
243e0 7c 00 00 00 f4 11 00 00 18 1b 00 00 a5 06 00 00 08 15 00 00 69 03 00 00 e9 04 00 00 08 18 00 00 |...................i...........
24400 ef 0a 00 00 e2 10 00 00 54 11 00 00 5e 12 00 00 00 00 00 00 96 08 00 00 00 00 00 00 00 00 00 00 ........T...^...................
24420 00 00 00 00 2b 16 00 00 00 00 00 00 00 00 00 00 52 02 00 00 0d 00 00 00 35 15 00 00 6c 19 00 00 ....+...........R.......5...l...
24440 00 00 00 00 31 13 00 00 6d 0f 00 00 18 0a 00 00 c4 18 00 00 3f 12 00 00 c5 18 00 00 06 14 00 00 ....1...m...........?...........
24460 76 1b 00 00 69 09 00 00 0d 04 00 00 10 17 00 00 d3 0e 00 00 16 0b 00 00 17 0b 00 00 bd 05 00 00 v...i...........................
24480 ac 18 00 00 b6 01 00 00 00 00 00 00 10 07 00 00 6c 14 00 00 66 0e 00 00 f8 03 00 00 00 00 00 00 ................l...f...........
244a0 14 06 00 00 ac 17 00 00 92 0d 00 00 9d 01 00 00 18 15 00 00 73 09 00 00 49 15 00 00 ca 01 00 00 ....................s...I.......
244c0 2d 18 00 00 e2 0f 00 00 82 02 00 00 ad 18 00 00 00 12 00 00 21 15 00 00 f9 0c 00 00 ad 10 00 00 -...................!...........
244e0 54 1a 00 00 00 00 00 00 d6 04 00 00 00 00 00 00 11 17 00 00 00 00 00 00 71 0f 00 00 c7 00 00 00 T.......................q.......
24500 fc 07 00 00 5d 05 00 00 f4 08 00 00 a5 0e 00 00 25 12 00 00 fb 08 00 00 8d 14 00 00 35 18 00 00 ....]...........%...........5...
24520 7c 17 00 00 27 19 00 00 67 0f 00 00 82 03 00 00 26 17 00 00 59 04 00 00 00 00 00 00 80 19 00 00 |...'...g.......&...Y...........
24540 9f 0a 00 00 03 12 00 00 e2 01 00 00 9b 1b 00 00 e4 01 00 00 93 15 00 00 00 00 00 00 2b 1b 00 00 ............................+...
24560 00 00 00 00 d6 02 00 00 00 00 00 00 ab 0f 00 00 f6 07 00 00 00 00 00 00 4b 19 00 00 12 05 00 00 ........................K.......
24580 1d 01 00 00 c9 03 00 00 c4 02 00 00 9b 14 00 00 67 01 00 00 ee 02 00 00 8f 11 00 00 00 00 00 00 ................g...............
245a0 00 00 00 00 ab 1b 00 00 9d 12 00 00 80 00 00 00 60 0f 00 00 cc 17 00 00 7f 15 00 00 e7 0f 00 00 ................`...............
245c0 8f 15 00 00 f3 0e 00 00 e3 10 00 00 00 00 00 00 00 00 00 00 31 0d 00 00 aa 10 00 00 22 1b 00 00 ....................1......."...
245e0 ba 17 00 00 87 06 00 00 49 0c 00 00 13 1b 00 00 fc 10 00 00 0f 09 00 00 b6 15 00 00 c1 05 00 00 ........I.......................
24600 40 08 00 00 00 00 00 00 59 11 00 00 df 18 00 00 4d 17 00 00 d7 02 00 00 98 10 00 00 0b 14 00 00 @.......Y.......M...............
24620 25 1a 00 00 8a 1a 00 00 00 00 00 00 00 00 00 00 9c 0d 00 00 00 00 00 00 9e 0b 00 00 65 1b 00 00 %...........................e...
24640 00 00 00 00 a7 04 00 00 00 00 00 00 32 03 00 00 00 00 00 00 f6 06 00 00 00 00 00 00 c7 07 00 00 ............2...................
24660 3d 16 00 00 a2 1a 00 00 4c 07 00 00 a2 05 00 00 00 00 00 00 93 0a 00 00 00 00 00 00 71 1b 00 00 =.......L...................q...
24680 a8 18 00 00 f7 17 00 00 dd 0b 00 00 00 00 00 00 31 0f 00 00 68 18 00 00 62 00 00 00 44 0f 00 00 ................1...h...b...D...
246a0 e9 10 00 00 12 07 00 00 7a 08 00 00 00 00 00 00 46 10 00 00 47 15 00 00 0c 0a 00 00 05 13 00 00 ........z.......F...G...........
246c0 a3 09 00 00 b2 07 00 00 a5 10 00 00 00 00 00 00 d3 14 00 00 80 17 00 00 40 0c 00 00 d4 12 00 00 ........................@.......
246e0 8c 0b 00 00 58 03 00 00 00 00 00 00 00 00 00 00 3d 14 00 00 00 00 00 00 37 15 00 00 00 00 00 00 ....X...........=.......7.......
24700 b2 17 00 00 01 0f 00 00 54 03 00 00 00 00 00 00 98 0e 00 00 0e 19 00 00 00 00 00 00 15 00 00 00 ........T.......................
24720 9c 06 00 00 40 18 00 00 00 00 00 00 18 06 00 00 a6 14 00 00 31 04 00 00 45 06 00 00 a8 10 00 00 ....@...............1...E.......
24740 bc 1a 00 00 f0 10 00 00 00 00 00 00 e4 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 0e 00 00 ................................
24760 48 10 00 00 cc 03 00 00 00 00 00 00 97 0b 00 00 bb 01 00 00 00 00 00 00 cb 00 00 00 00 00 00 00 H...............................
24780 ef 19 00 00 30 14 00 00 00 00 00 00 2f 00 00 00 89 1a 00 00 00 00 00 00 aa 0f 00 00 79 11 00 00 ....0......./...............y...
247a0 00 00 00 00 cb 14 00 00 46 03 00 00 5b 17 00 00 06 1a 00 00 9e 14 00 00 1e 08 00 00 aa 04 00 00 ........F...[...................
247c0 00 00 00 00 00 00 00 00 69 04 00 00 00 00 00 00 95 09 00 00 00 00 00 00 00 00 00 00 8c 10 00 00 ........i.......................
247e0 00 00 00 00 39 11 00 00 00 00 00 00 25 18 00 00 32 17 00 00 50 0b 00 00 a9 0c 00 00 2e 06 00 00 ....9.......%...2...P...........
24800 f4 03 00 00 da 0a 00 00 15 05 00 00 fc 0b 00 00 33 00 00 00 00 00 00 00 49 1b 00 00 bb 0e 00 00 ................3.......I.......
24820 00 00 00 00 00 08 00 00 13 0c 00 00 00 00 00 00 f3 14 00 00 7a 02 00 00 15 02 00 00 00 00 00 00 ....................z...........
24840 00 00 00 00 46 14 00 00 2e 0e 00 00 bd 0a 00 00 00 00 00 00 30 1b 00 00 47 16 00 00 7c 04 00 00 ....F...............0...G...|...
24860 28 04 00 00 28 1a 00 00 07 19 00 00 00 00 00 00 8c 08 00 00 f6 15 00 00 d3 18 00 00 ff 08 00 00 (...(...........................
24880 e1 0b 00 00 b0 04 00 00 aa 01 00 00 ad 11 00 00 00 00 00 00 42 16 00 00 ca 1a 00 00 4b 07 00 00 ....................B.......K...
248a0 00 00 00 00 ce 10 00 00 00 00 00 00 00 00 00 00 53 0a 00 00 c9 09 00 00 49 10 00 00 a5 12 00 00 ................S.......I.......
248c0 00 00 00 00 b8 08 00 00 50 00 00 00 2f 02 00 00 85 15 00 00 00 00 00 00 76 0e 00 00 00 00 00 00 ........P.../...........v.......
248e0 c3 04 00 00 00 00 00 00 eb 0a 00 00 b5 06 00 00 cc 0a 00 00 7f 06 00 00 a7 18 00 00 8b 18 00 00 ................................
24900 00 00 00 00 0e 10 00 00 96 19 00 00 4e 10 00 00 5e 02 00 00 09 17 00 00 a9 1a 00 00 b4 17 00 00 ............N...^...............
24920 34 0f 00 00 43 1a 00 00 e7 0a 00 00 3f 16 00 00 00 00 00 00 a6 16 00 00 0b 02 00 00 7e 07 00 00 4...C.......?...............~...
24940 ce 06 00 00 fd 1a 00 00 df 1a 00 00 20 02 00 00 00 00 00 00 58 1b 00 00 00 00 00 00 a8 12 00 00 ....................X...........
24960 00 00 00 00 47 14 00 00 43 09 00 00 00 00 00 00 00 00 00 00 2d 00 00 00 e4 14 00 00 68 0f 00 00 ....G...C...........-.......h...
24980 72 0b 00 00 4c 0d 00 00 b0 17 00 00 92 0e 00 00 5d 11 00 00 8d 00 00 00 24 05 00 00 1a 02 00 00 r...L...........].......$.......
249a0 3d 02 00 00 00 00 00 00 29 10 00 00 32 05 00 00 8e 05 00 00 51 06 00 00 c0 0a 00 00 44 17 00 00 =.......)...2.......Q.......D...
249c0 a7 1a 00 00 1d 0d 00 00 00 00 00 00 a5 02 00 00 ad 19 00 00 7a 03 00 00 7d 1b 00 00 db 0f 00 00 ....................z...}.......
249e0 6c 09 00 00 83 03 00 00 00 00 00 00 00 00 00 00 df 12 00 00 f8 10 00 00 0e 13 00 00 ac 11 00 00 l...............................
24a00 5b 16 00 00 b6 05 00 00 7a 19 00 00 59 09 00 00 e5 0f 00 00 19 10 00 00 b9 19 00 00 6c 12 00 00 [.......z...Y...............l...
24a20 ce 01 00 00 0b 08 00 00 09 16 00 00 f4 12 00 00 18 17 00 00 ca 04 00 00 0e 09 00 00 00 00 00 00 ................................
24a40 9b 09 00 00 9f 18 00 00 00 00 00 00 61 15 00 00 00 00 00 00 2b 05 00 00 70 08 00 00 a0 0d 00 00 ............a.......+...p.......
24a60 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 13 00 00 04 19 00 00 54 06 00 00 ............................T...
24a80 0c 0b 00 00 c4 17 00 00 a0 17 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 2f 05 00 00 25 0c 00 00 ......................../...%...
24aa0 75 06 00 00 58 06 00 00 11 07 00 00 00 00 00 00 6c 06 00 00 85 05 00 00 97 07 00 00 00 00 00 00 u...X...........l...............
24ac0 0f 0b 00 00 00 00 00 00 5c 03 00 00 e7 12 00 00 2c 05 00 00 00 00 00 00 7d 00 00 00 48 06 00 00 ........\.......,.......}...H...
24ae0 c8 07 00 00 00 00 00 00 c2 0f 00 00 7e 09 00 00 00 00 00 00 32 1b 00 00 00 00 00 00 81 18 00 00 ............~.......2...........
24b00 00 00 00 00 1e 0b 00 00 45 10 00 00 3a 11 00 00 b8 13 00 00 90 08 00 00 78 1a 00 00 68 13 00 00 ........E...:...........x...h...
24b20 00 00 00 00 d4 0a 00 00 14 0e 00 00 12 06 00 00 75 11 00 00 0d 12 00 00 e7 1a 00 00 34 18 00 00 ................u...........4...
24b40 70 11 00 00 b3 0a 00 00 41 02 00 00 e6 02 00 00 00 00 00 00 6d 0b 00 00 7c 12 00 00 00 00 00 00 p.......A...........m...|.......
24b60 00 00 00 00 f7 02 00 00 88 02 00 00 00 00 00 00 85 1a 00 00 d4 0e 00 00 f5 05 00 00 00 00 00 00 ................................
24b80 e8 10 00 00 00 00 00 00 69 13 00 00 d7 13 00 00 fd 0f 00 00 6c 11 00 00 69 0c 00 00 00 00 00 00 ........i...........l...i.......
24ba0 a4 08 00 00 c5 0b 00 00 5c 0d 00 00 00 00 00 00 a2 09 00 00 00 00 00 00 1f 01 00 00 00 00 00 00 ........\.......................
24bc0 00 00 00 00 a3 04 00 00 bd 14 00 00 00 00 00 00 83 11 00 00 db 0b 00 00 00 00 00 00 cb 0e 00 00 ................................
24be0 41 1b 00 00 b8 11 00 00 ad 1a 00 00 94 16 00 00 46 12 00 00 00 00 00 00 33 0b 00 00 1a 10 00 00 A...............F.......3.......
24c00 c2 11 00 00 e9 07 00 00 de 17 00 00 00 00 00 00 00 00 00 00 1a 0a 00 00 00 00 00 00 c3 03 00 00 ................................
24c20 a9 04 00 00 9d 03 00 00 91 07 00 00 00 00 00 00 ff 16 00 00 47 0f 00 00 00 00 00 00 31 11 00 00 ....................G.......1...
24c40 40 00 00 00 00 00 00 00 83 06 00 00 f7 0a 00 00 a2 13 00 00 30 11 00 00 a9 0e 00 00 77 1b 00 00 @...................0.......w...
24c60 00 00 00 00 07 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 09 00 00 f6 0b 00 00 c8 0b 00 00 ....................V...........
24c80 2a 1b 00 00 ad 15 00 00 ce 0b 00 00 ba 11 00 00 bf 1a 00 00 bf 0e 00 00 f6 01 00 00 0a 17 00 00 *...............................
24ca0 23 1b 00 00 0e 0a 00 00 00 00 00 00 00 00 00 00 d8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #...............................
24cc0 0c 06 00 00 b4 09 00 00 a8 11 00 00 00 00 00 00 63 12 00 00 00 00 00 00 67 09 00 00 95 01 00 00 ................c.......g.......
24ce0 ff 0e 00 00 8d 01 00 00 00 00 00 00 17 19 00 00 32 18 00 00 ca 17 00 00 00 00 00 00 82 09 00 00 ................2...............
24d00 00 00 00 00 5f 10 00 00 ca 00 00 00 4f 12 00 00 1e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...._.......O...................
24d20 00 00 00 00 28 14 00 00 ef 07 00 00 af 14 00 00 f3 01 00 00 00 00 00 00 b9 10 00 00 f6 13 00 00 ....(...........................
24d40 15 08 00 00 b1 14 00 00 92 0b 00 00 2b 0d 00 00 d7 09 00 00 b1 11 00 00 90 04 00 00 e9 09 00 00 ............+...................
24d60 00 00 00 00 00 00 00 00 70 14 00 00 9e 01 00 00 53 02 00 00 00 00 00 00 7b 10 00 00 00 00 00 00 ........p.......S.......{.......
24d80 3d 0a 00 00 00 00 00 00 8f 0f 00 00 9e 0a 00 00 b4 18 00 00 96 0b 00 00 75 19 00 00 d0 13 00 00 =.......................u.......
24da0 00 00 00 00 c9 1a 00 00 aa 14 00 00 00 00 00 00 00 00 00 00 3c 1a 00 00 cc 0d 00 00 bf 17 00 00 ....................<...........
24dc0 65 0f 00 00 d1 0d 00 00 5b 09 00 00 78 04 00 00 00 00 00 00 00 00 00 00 0d 06 00 00 6d 10 00 00 e.......[...x...............m...
24de0 00 00 00 00 00 00 00 00 40 12 00 00 00 00 00 00 00 00 00 00 18 04 00 00 00 00 00 00 cd 14 00 00 ........@.......................
24e00 b2 13 00 00 ee 11 00 00 00 00 00 00 a6 18 00 00 cf 17 00 00 be 0e 00 00 e8 0c 00 00 bb 1a 00 00 ................................
24e20 ec 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 19 00 00 8e 09 00 00 b9 07 00 00 09 07 00 00 ................................
24e40 a4 0f 00 00 23 07 00 00 49 16 00 00 ad 12 00 00 41 06 00 00 00 00 00 00 cd 07 00 00 00 00 00 00 ....#...I.......A...............
24e60 be 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24e80 f7 0e 00 00 00 01 00 00 06 0e 00 00 f4 14 00 00 fd 08 00 00 13 06 00 00 00 00 00 00 00 00 00 00 ................................
24ea0 00 20 00 20 2d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 ....-.%1$s.to.%2$s..Address..Any
24ec0 20 66 6c 61 67 73 2e 00 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 .flags...Inbound..Indicates.that
24ee0 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 .the.schedule.is.currently.activ
24f00 65 2e 00 20 49 6e 74 65 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 e...Interface...Loading,.please.
24f20 77 61 69 74 2e 2e 2e 00 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 wait.....Outbound..Path.cost..Pr
24f40 69 6f 72 69 74 79 00 20 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 iority..Remaining.disk.space.for
24f60 20 6c 6f 67 20 66 69 6c 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 .log.files:...Type..bits..done!.
24f80 20 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 .modified.'%s'.pool:..not..of...
24fa0 70 6f 72 74 20 62 65 67 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 port.begin..port.end..seconds.(.
24fc0 20 74 6f 20 00 22 25 73 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 .to.."%s".is.not.a.valid.redirec
24fe0 74 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 t.target.IP.address.or.host.alia
25000 73 2e 00 22 74 75 6e 22 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 s.."tun".mode.carries.IPv4.and.I
25020 50 76 36 20 28 4f 53 49 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 Pv6.(OSI.layer.3).and.is.the.mos
25040 74 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 t.common.and.compatible.mode.acr
25060 6f 73 73 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 oss.all.platforms.%1$s"tap".mode
25080 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f .is.capable.of.carrying.802.3.(O
250a0 53 49 20 4c 61 79 65 72 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 SI.Layer.2.).#.Connections.#.Sta
250c0 74 65 73 00 23 20 53 74 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 tes.#.Stories.#.of.Bits.to.store
250e0 20 52 6f 6c 6c 20 49 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e .Roll.Id.needs.to.be.between.1..
25100 33 31 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 31..#.of.Bits.to.store.Ticket.Id
25120 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 .needs.to.be.between.1..16..#.of
25140 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f .Bits.to.store.checksum.needs.to
25160 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d .be.between.1..31..#.of.Checksum
25180 20 62 69 74 73 00 23 20 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 .bits.#.of.Roll.bits.#.of.Ticket
251a0 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 .bits.#.of.Tickets.#.of.leases.i
251c0 6e 20 75 73 65 00 23 31 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f n.use.#1.#2.%1$d.Matched.%2$s.Lo
251e0 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 g.Entries..%1$s.(%2$s).-.Notific
25200 61 74 69 6f 6e 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e ation.%1$s.(%2$s/%3$s).active.an
25220 64 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 d.good.for.%4$d.Minutes.%1$s.(%2
25240 24 73 2f 25 33 24 73 29 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 $s/%3$s).already.used.and.expire
25260 64 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 d.%1$s.(%2$s/%3$s).good.for.%4$s
25280 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 .Minutes.%1$s.(%2$s/%3$s):.not.f
252a0 6f 75 6e 64 20 6f 6e 20 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 ound.on.any.registered.Roll.%1$s
252c0 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 .Matched.%2$s.Log.Entries..%1$s.
252e0 53 65 72 76 69 63 65 20 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 Service.is.%2$s.%1$s.at.line.%2$
25300 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d d.%1$s.by.%2$s.%1$s.has.a.CIDR.m
25320 61 73 6b 20 6f 66 20 25 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 ask.of.%2$s,.which.does.not.cont
25340 61 69 6e 20 65 6e 6f 75 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 ain.enough.addresses..%1$s.insta
25360 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f llation.failed!.%1$s.installatio
25380 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 n.successfully.completed..%1$s.i
253a0 6e 76 61 6c 69 64 3a 20 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 nvalid:.%2$s.!!.%1$s.invalid:.%2
253c0 24 73 21 21 00 25 31 24 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 $s!!.%1$s.is.Copyright.&copy;.%2
253e0 24 73 20 25 33 24 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 $s.%3$s..All.rights.reserved..%1
25400 24 73 20 69 73 20 62 61 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 $s.is.based.upon/includes.variou
25420 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 s.free.software.packages,.listed
25440 20 62 65 6c 6f 77 2e 20 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c .below..The.authors.of.%1$s.woul
25460 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 d.like.to.thank.the.authors.of.t
25480 68 65 73 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 hese.software.packages.for.their
254a0 20 65 66 66 6f 72 74 73 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 .efforts..%1$s.is.not.a.valid.%2
254c0 24 73 20 61 64 64 72 65 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 $s.address,.FQDN.or.alias..%1$s.
254e0 69 73 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 is.restoring.the.configuration.%
25500 32 24 73 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 2$s.%1$s.reinstallation.failed!.
25520 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 %1$s.reinstallation.successfully
25540 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 .completed..%1$s.removal.failed!
25560 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c .%1$s.removal.successfully.compl
25580 65 74 65 64 2e 00 25 31 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 eted..%1$s.requires.*AT.LEAST*.%
255a0 32 24 73 20 52 41 4d 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 2$s.RAM.to.function.correctly.%3
255c0 24 73 00 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 $s.%1$s.seconds.(%2$s).ago.%1$s.
255e0 75 70 64 61 74 65 64 20 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 updated.to.%2$s.%1$s%3$s.is.boot
25600 69 6e 67 2c 20 74 68 65 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 ing,.then.packages.will.be.reins
25620 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 talled.in.the.background.%2$s%1$
25640 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 sDo.not.make.changes.in.the.GUI.
25660 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 until.this.is.complete.%2$s.%1$s
25680 28 25 32 24 73 20 6f 72 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 (%2$s.or.a):..%1$s,.%2$s.Service
256a0 20 69 73 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 .is.%3$s.%1$s/%2$s.is.not.a.vali
256c0 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 41 d.subnet..%1$sAllow.Snoop:%2$s.A
256e0 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 65 20 llow.recursive.and.nonrecursive.
25700 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 access.from.hosts.within.the.net
25720 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 63 61 block.defined.below..Used.for.ca
25740 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c 64 20 che.snooping.and.ideally.should.
25760 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d 69 6e only.be.configured.for.the.admin
25780 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 istrative.host.%3$s.%1$sAllow:%2
257a0 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 $s.Allow.queries.from.hosts.with
257c0 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 in.the.netblock.defined.below.%3
257e0 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d 6d 61 $s.%1$sCOMMAND%2$s.%3$sThe.comma
25800 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 nd.which.holds.the.socket.%4$s.%
25820 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 74 6f 1$sClick.the.anchor.icon.%2$s.to
25840 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 63 .move.checked.rules.before.the.c
25860 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 74 20 licked.row..Hold.down.the.shift.
25880 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 73 20 key.and.click.to.move.the.rules.
258a0 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 65 6c after.the.clicked.row..%1$sCodel
258c0 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 24 73 .Active.Queue%2$s.%1$sCreate%2$s
258e0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 .an.internal.CA..%1$sDeny.Nonloc
25900 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 al:%2$s.Allow.only.authoritative
25920 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 .local-data.queries.from.hosts.w
25940 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 ithin.the.netblock.defined.below
25960 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 61 ..Messages.that.are.disallowed.a
25980 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 53 74 re.dropped.%3$s.%1$sDeny:%2$s.St
259a0 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 ops.queries.from.hosts.within.th
259c0 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 e.netblock.defined.below.%3$s.%1
259e0 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f $sEnter.the.LAN.interface.name.o
25a00 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e 4f 54 r.'a'.for.auto-detection.%2$sNOT
25a20 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 6e 67 E:.this.enables.full.Firewalling
25a40 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 /NAT.mode.%3$s(%4$s.a.or.nothing
25a60 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 .if.finished):%5$s.%1$sEnter.the
25a80 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 .Optional.%2$s.interface.name.or
25aa0 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 24 73 .'a'.for.auto-detection%3$s(%4$s
25ac0 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 .a.or.nothing.if.finished):%5$s.
25ae0 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 69 6e %1$sError:.Could.not.find.settin
25b00 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 6f 6e gs.for.%2$s%3$s.%1$sExplicit.Con
25b20 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 44 25 gestion.Notification%2$s.%1$sFD%
25b40 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 6d 62 2$s.%3$sThe.file.descriptor.numb
25b60 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 er.of.the.socket.%4$s.%1$sFOREIG
25b80 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 74 68 N.ADDRESS%2$s.%3$sThe.address.th
25ba0 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 e.foreign.end.of.the.socket.is.b
25bc0 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 3d 20 ound.to.%4$s.%1$sFlags:%2$s.A.=.
25be0 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 authorized,.E.=.Extended.Rate.(8
25c00 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 02.11g),.P.=.Power.saving.mode.%
25c20 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 53 53 3$s%1$sCapabilities:%2$s.E.=.ESS
25c40 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 .(infrastructure.mode),.I.=.IBSS
25c60 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 .(ad-hoc.mode),.P.=.privacy.(WEP
25c80 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 /TKIP/AES),.S.=.Short.preamble,.
25ca0 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 65 20 s.=.Short.slot.time..%1$sIf.the.
25cc0 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 65 64 above.message.is.still.displayed
25ce0 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 74 68 .after.a.couple.of.hours,.use.th
25d00 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 6f 6e e.'Clear.Package.Lock'.button.on
25d20 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 .the.%3$s.page.and.reinstall.pac
25d40 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 kages.manually.%2$s.%1$sInvalid.
25d60 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 64 20 VLAN.tag.'%2$s'%3$s.%1$sInvalid.
25d80 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f interface.name.'%2$s'%3$s.%1$sLO
25da0 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 CAL.ADDRESS%2$s.%3$sThe.address.
25dc0 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 20 62 the.local.end.of.the.socket.is.b
25de0 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 68 65 ound.to.%4$s.%1$sMonitor%2$s.the
25e00 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f 70 74 .filter.reload.progress..%1$sOpt
25e20 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e ional.interface.%2$s.description
25e40 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 .found:.%3$s.%1$sPID%2$s.%3$sThe
25e60 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 .process.ID.of.the.command.which
25e80 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f .holds.the.socket.%4$s.%1$sPROTO
25ea0 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 %2$s.%3$sThe.transport.protocol.
25ec0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 associated.with.the.socket.%4$s.
25ee0 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 %1$sPackages.are.currently.being
25f00 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 .reinstalled.in.the.background.%
25f20 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 2$s%1$sDo.not.make.changes.in.th
25f40 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 e.GUI.until.this.is.complete.%2$
25f60 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 s.%1$sRandom.Early.Detection.In.
25f80 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 and.Out%2$s.%1$sRandom.Early.Det
25fa0 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 ection%2$s.%1$sRefuse.Nonlocal:%
25fc0 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 2$s.Allow.only.authoritative.loc
25fe0 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 al-data.queries.from.hosts.withi
26000 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 n.the.netblock.defined.below..Se
26020 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 nds.a.DNS.rcode.REFUSED.error.me
26040 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 ssage.back.to.the.client.for.mes
26060 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 sages.that.are.disallowed..%1$sR
26080 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f efuse:%2$s.Stops.queries.from.ho
260a0 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 sts.within.the.netblock.defined.
260c0 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 below,.but.sends.a.DNS.rcode.REF
260e0 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 USED.error.message.back.to.the.c
26100 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 lient.%3$s.%1$sThe.pure.NAT.mode
26120 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 .uses.a.set.of.NAT.rules.to.dire
26140 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 ct.packets.to.the.target.of.the.
26160 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c port.forward..It.has.better.scal
26180 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 ability,.but.it.must.be.possible
261a0 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 .to.accurately.determine.the.int
261c0 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 erface.and.gateway.IP.used.for.c
261e0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 ommunication.with.the.target.at.
26200 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 the.time.the.rules.are.loaded..T
26220 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 here.are.no.inherent.limits.to.t
26240 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 he.number.of.ports.other.than.th
26260 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 e.limits.of.the.protocols...All.
26280 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 protocols.available.for.port.for
262a0 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 wards.are.supported.%2$sThe.NAT.
262c0 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 +.proxy.mode.uses.a.helper.progr
262e0 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 am.to.send.packets.to.the.target
26300 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 .of.the.port.forward..It.is.usef
26320 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ul.in.setups.where.the.interface
26340 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d .and/or.gateway.IP.used.for.comm
26360 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 unication.with.the.target.cannot
26380 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 .be.accurately.determined.at.the
263a0 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c .time.the.rules.are.loaded..Refl
263c0 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 ection.rules.are.not.created.for
263e0 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e .ranges.larger.than.500.ports.an
26400 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e d.will.not.be.used.for.more.than
26420 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f .1000.ports.total.between.all.po
26440 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 rt.forwards..Only.TCP.and.UDP.pr
26460 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 otocols.are.supported.%3$sIndivi
26480 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 dual.rules.may.be.configured.to.
264a0 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 override.this.system.setting.on.
264c0 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 a.per-rule.basis..%1$sUSER%2$s.%
264e0 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 3$sThe.user.who.owns.the.socket.
26500 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 %4$s.%d.is.the.maximum.number.of
26520 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 .configured.servers..%s.%s.IPs.h
26540 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 ave.been.disabled..Please.note.t
26560 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 hat.disabling.does.not.survive.a
26580 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 .reboot.and.some.configuration.c
265a0 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 hanges.will.re-enable..%s.Table.
265c0 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 %s.Timeout.value.must.be.numeric
265e0 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c .and.positive..%s.captive.portal
26600 00 25 73 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 .%s.has.been.restarted..%s.has.b
26620 65 65 6e 20 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 een.started..%s.has.been.stopped
26640 2e 00 25 73 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 ..%s.has.detected.a.crash.report
26660 20 6f 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 .or.programming.bug..%s.has.no.s
26680 75 62 6e 65 74 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f ubnet..%s.interface.path.cost.fo
266a0 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 r.STP.needs.to.be.an.integer.bet
266c0 77 65 65 6e 20 31 20 61 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 ween.1.and.200000000..%s.interfa
266e0 63 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 ce.priority.for.STP.needs.to.be.
26700 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 an.integer.between.0.and.240..%s
26720 20 69 6e 76 61 6c 69 64 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 .invalid:.Too.short!.%s.is.a.sub
26740 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 net.containing.more.than.64.IP.a
26760 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 ddresses.(in."disabled".list)..%
26780 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 s.is.a.subnet.containing.more.th
267a0 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 an.64.IP.addresses.(in."enabled"
267c0 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e .list)..%s.is.a.subnet.containin
267e0 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 g.more.than.64.IP.addresses..%s.
26800 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 is.not.a.valid.IP.address.or.IPv
26820 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 4.subnet.(in."disabled".list)..%
26840 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 s.is.not.a.valid.IP.address.or.I
26860 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 Pv4.subnet.(in."enabled".list)..
26880 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 %s.is.not.a.valid.IP.address,.IP
268a0 76 34 20 73 75 62 6e 65 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 v4.subnet,.or.alias..%s.is.not.a
268c0 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 .valid.IPv4.address.or.could.not
268e0 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 .be.deleted..%s.is.not.a.valid.I
26900 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 Pv6.address.or.could.not.be.dele
26920 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 ted..%s.is.not.a.valid.authentic
26940 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 ation.server.%s.is.not.a.valid.d
26960 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 estination.IP.address.or.alias..
26980 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f %s.is.not.a.valid.end.destinatio
269a0 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 n.port..It.must.be.a.port.alias.
269c0 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 or.integer.between.1.and.65535..
269e0 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 %s.is.not.a.valid.end.source.por
26a00 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e t..It.must.be.a.port.alias.or.in
26a20 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 teger.between.1.and.65535..%s.is
26a40 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 .not.a.valid.port.or.alias..%s.i
26a60 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 s.not.a.valid.port.or.port.range
26a80 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 ..%s.is.not.a.valid.redirect.tar
26aa0 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 get.port..It.must.be.a.port.alia
26ac0 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26ae0 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 ..%s.is.not.a.valid.source.IP.ad
26b00 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 dress.or.alias..%s.is.not.a.vali
26b20 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 d.start.destination.port..It.mus
26b40 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 t.be.a.port.alias.or.integer.bet
26b60 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 ween.1.and.65535..%s.is.not.a.va
26b80 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 lid.start.source.port..It.must.b
26ba0 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 e.a.port.alias.or.integer.betwee
26bc0 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 n.1.and.65535..%s.is.not.an.IP.a
26be0 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 ddress..Please.correct.the.error
26c00 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 .to.continue.%s.is.only.valid.if
26c20 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 .the.gateway.is.set.to.'default'
26c40 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c ..%s.is.only.valid.with.protocol
26c60 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 .TCP..%s.is.part.of.another.brid
26c80 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 ge..Remove.the.interface.from.br
26ca0 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 idge.members.to.continue..%s.mad
26cc0 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 e.unknown.change.%s.must.be.a.va
26ce0 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 lid.IPv4.address.or.alias..%s.mu
26d00 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d st.be.a.valid.IPv4.address..%s.m
26d20 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ust.be.a.valid.IPv4.or.IPv6.addr
26d40 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 ess.or.alias..%s.must.be.a.valid
26d60 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 .IPv4.or.IPv6.address..%s.must.b
26d80 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e e.a.valid.IPv6.address.or.alias.
26da0 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 .%s.must.be.a.valid.IPv6.address
26dc0 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 ..%s.records..%sClick.for.additi
26de0 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e onal.PPTP.and.L2TP.configuration
26e00 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 .options..Save.first.if.changes.
26e20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 have.been.made..%sUser-created.t
26e40 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f hemes.are.unsupported,.use.at.yo
26e60 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 ur.own.risk..%sWarning:.filter.r
26e80 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b ule.removed.(destination.network
26ea0 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 .'%s'.does.not.exist.anymore)..%
26ec0 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 sWarning:.filter.rule.removed.(i
26ee0 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 nterface.'%s'.does.not.exist.any
26f00 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 more)..%sWarning:.filter.rule.re
26f20 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 moved.(source.network.'%s'.does.
26f40 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 not.exist.anymore)..%sWarning:.t
26f60 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 raffic.shaper.rule.removed.(dest
26f80 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 ination.network.'%s'.does.not.ex
26fa0 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 ist.anymore)..%sWarning:.traffic
26fc0 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 .shaper.rule.removed.(interface.
26fe0 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 '%s'.does.not.exist.anymore)..%s
27000 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d Warning:.traffic.shaper.rule.rem
27020 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e oved.(source.network.'%s'.does.n
27040 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e ot.exist.anymore)..%sWriting.con
27060 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 figuration....&nbsp;.&nbsp;&nbsp
27080 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 ;&nbsp;&nbsp;100.*.probe.interva
270a0 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c l./.(time.period.-.loss.interval
270c0 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 ).&quot;Quick&quot;.rule..Applie
270e0 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e d.immediately.on.match..','.aren
27100 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 't.allowed..'Maximum.TTL.for.RRs
27120 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 ets.and.Messages'.must.be.a.posi
27140 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 tive.integer..'Minimum.TTL.for.R
27160 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f Rsets.and.Messages'.must.be.a.po
27180 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 sitive.integer..'Server.address'
271a0 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 .parameter.should.NOT.be.set.to.
271c0 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 any.IP.address.currently.in.use.
271e0 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 on.this.firewall..(%1$s.hour.%2$
27200 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 s.GMT).(%1$s.hours.%2$s.GMT).(%1
27220 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 $shexadecimal%2$s.from.0.to.%3$s
27240 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 ).The.value.in.this.field.is.the
27260 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 .(Delegated).IPv6.prefix.ID..Thi
27280 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 s.determines.the.configurable.ne
272a0 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 twork.ID.based.on.the.dynamic.IP
272c0 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 v6.connection..The.default.value
272e0 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 .is.0..(1.to.100):.(This.is.not.
27300 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 generally.recommended,.but.may.b
27320 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 e.needed.for.some.scenarios.).(T
27340 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 his.privilege.effectively.gives.
27360 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 administrator-level.access.to.th
27380 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 e.user).(This.privilege.effectiv
273a0 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 ely.gives.administrator-level.ac
273c0 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 cess.to.users.in.the.group).(U)S
273e0 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 IM.card.lock.State.(Updating...)
27400 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 .(User.%s).(admin.privilege).(de
27420 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 fault).(historical).(newest.at.b
27440 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 70 68 ottom).(newest.at.top).(no.graph
27460 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a ).(other).(platform.default).*.*
27480 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c .A.proper.Thermal.Sensor./.Modul
274a0 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 e.can.be.configured.under.*6RD.B
274c0 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 order.relay.*Action.*Address.*Ad
274e0 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 dress.Family.*Address(es).*Alias
27500 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e .Name.*Aliases.to.import.*Assign
27520 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 ed.privileges.*Auth.digest.algor
27540 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 ithm.*Authentication.Method.*Aut
27560 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 hentication.Server.*Authenticati
27580 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 on.type.*Backend.for.authenticat
275a0 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 2a 43 ion.*Bind.credentials.*Branch.*C
275c0 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 74 6f A.to.sign.with.*CRL.data.*CSR.to
275e0 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 43 65 .sign.*Certificate.Authority.*Ce
27600 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 rtificate.Depth.*Certificate.Typ
27620 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 e.*Certificate.authority.*Certif
27640 69 63 61 74 65 20 64 61 74 61 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 75 72 61 74 69 6f 6e icate.data.*Certificate.duration
27660 20 28 64 61 79 73 29 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 .(days).*City.*Common.Name.*Conf
27680 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 00 2a 43 6f 75 6e 74 00 2a 43 6f 75 irmation.*Containers.*Count.*Cou
276a0 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 74 65 ntry.Code.*DH.Group.*DH.Paramete
276c0 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 69 6f r.Length.*DUID.*Date.*Descriptio
276e0 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e n.*Descriptive.name.*Destination
27700 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 74 69 .*Destination.network.*Destinati
27720 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 on.port.range.*Destination.serve
27740 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d r.*Device.mode.*Digest.Algorithm
27760 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6d 61 69 6c 20 41 64 64 72 65 .*Direction.*Domain.*Email.Addre
27780 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 00 2a 45 6e 63 72 79 70 ss.*Encryption.Algorithm.*Encryp
277a0 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 tion.Algorithms.*Existing.Certif
277c0 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 49 50 00 2a 46 69 6e 61 icates.*External.subnet.IP.*Fina
277e0 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 73 74 20 6c 65 76 65 6c 20 l.certificate.data.*First.level.
27800 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e tag.*GIF.Remote.Address.*GIF.tun
27820 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 72 65 nel.local.address.*GIF.tunnel.re
27840 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 mote.address.*GIF.tunnel.subnet.
27860 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 *GRE.Remote.Address.*GRE.tunnel.
27880 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 local.address.*GRE.tunnel.remote
278a0 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 61 74 .address.*GRE.tunnel.subnet.*Gat
278c0 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 2a 47 72 6f 75 70 20 41 75 eway.*Gateway.Priority.*Group.Au
278e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d 65 00 2a 47 72 6f 75 70 20 thentication.*Group.Name.*Group.
27900 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 20 6e 61 6d 65 00 2a 47 72 member.attribute.*Group.name.*Gr
27920 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 54 54 50 53 20 73 65 72 76 oup.naming.attribute.*HTTPS.serv
27940 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 00 2a 48 61 73 68 20 41 6c er.name.*Hash.Algorithm.*Hash.Al
27960 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 20 6f 72 20 gorithms.*Hostname.*Hostname.or.
27980 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 2a 49 50 20 50 72 6f 74 6f IP.address.*IP.Address.*IP.Proto
279a0 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 20 49 6e 74 65 72 66 61 63 col.*IPv4.Address.*IPv6.Interfac
279c0 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 66 69 65 72 00 2a 49 6e 74 e.*IPv6.address.*Identifier.*Int
279e0 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 00 2a 49 6e erface.*Interface.to.monitor.*In
27a00 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 66 72 6f 6d 00 2a 49 6e 74 terface.to.send.update.from.*Int
27a20 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a 49 6e 74 65 72 6e 61 6c 20 erface(s).*Interfaces.*Internal.
27a40 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a 4b 65 79 20 IP.*Internet.Protocol.*Key.*Key.
27a60 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 54 79 70 65 00 2a 4b 65 79 20 Exchange.version.*Key.Type.*Key.
27a80 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 62 69 74 73 29 00 2a 4b 65 79 20 6e length.*Key.length.(bits).*Key.n
27aa0 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 00 2a 4c 65 ame.*LAGG.Protocol.*Language.*Le
27ac0 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 2a 4c 69 66 65 74 69 6d vel.*Lifetime.(Seconds).*Lifetim
27ae0 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 4c 69 6e e.(days).*Link.Interface(s).*Lin
27b00 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 2a 4c 6f 63 61 6c 20 k.Type.*Local.IP.address.*Local.
27b20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 2a 4d 41 43 20 41 64 64 72 65 73 73 Network.*Local.port.*MAC.Address
27b40 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 .*MAC.address.*Member.Interfaces
27b60 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d 69 6e 75 74 65 73 20 70 65 72 20 74 .*Members.*Method.*Minutes.per.t
27b80 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 6f 72 74 00 2a 4d 79 20 43 65 72 74 icket.*Mode.*Modem.port.*My.Cert
27ba0 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 ificate.*My.identifier.*Name.*Ne
27bc0 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 gotiation.mode.*Network.Interfac
27be0 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 es.*Networks.*Number.of.L2TP.use
27c00 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f rs.*Organization.*Outgoing.Netwo
27c20 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 00 rk.Interfaces.*Parent.Interface.
27c40 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 65 72 *Parent.Interfaces.*Parent.inter
27c60 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 face.*Password.*Peer.Certificate
27c80 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 68 6f .Authority.*Peer.identifier.*Pho
27ca0 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 72 65 ne.number.*Port.*Port.value.*Pre
27cc0 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 -Shared.Key.*Primary.RADIUS.serv
27ce0 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 72 6f 74 6f 63 6f 6c 00 2a er.*Private.key.data.*Protocol.*
27d00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 44 49 55 53 20 70 72 6f 74 6f 63 6f Protocol.version.*RADIUS.protoco
27d20 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 74 20 l.*Range.*Record.Type.*Redirect.
27d40 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 00 target.IP.*Redirect.target.port.
27d60 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 47 61 *Remote.Address.Range.*Remote.Ga
27d80 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f 74 65 teway.*Remote.IP.address.*Remote
27da0 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 00 2a .Network.*Remote.address.range.*
27dc0 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 69 6f Roll.#.*Router.mode.*Router.prio
27de0 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c 65 20 rity.*SSL.Certificate.*Schedule.
27e00 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 70 65 Name.*Scope.*Secret.*Secret.type
27e20 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 .*Server.*Server.Address.*Server
27e40 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 2a 53 65 .address.*Server.certificate.*Se
27e60 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d 6f 64 rver.host.or.address.*Server.mod
27e80 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 70 65 00 2a 53 65 e.*Server.port.*Service.Type.*Se
27ea0 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 61 72 rvices.offered.*Shared.Key.*Shar
27ec0 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 ed.Secret.*Signing.Certificate.A
27ee0 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 uthority.*Source.*Source.Address
27f00 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 .*Source.address.*State.or.Provi
27f20 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 nce.*Subnet.mask.*System.Domain.
27f40 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c 53 20 4b 65 Local.Zone.Type.*TLS.Key.*TLS.Ke
27f60 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 29 00 2a 54 61 67 y.Usage.Mode.*TTL.(seconds).*Tag
27f80 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 73 65 72 20 (s).*Time.*Timezone.*Total.User.
27fa0 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 4c 65 76 65 6c 00 Count.*Transport.*Trigger.Level.
27fc0 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 41 75 74 68 65 6e *Tunable.*Type.*URL.*User.Authen
27fe0 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 2a 55 73 65 72 20 tication.*User.Max.Logins.*User.
28000 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 00 2a 56 4c 41 4e naming.attribute.*Username.*VLAN
28020 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e 65 20 6e 61 6d 65 .Tag.*Value.*Vouchers.*Zone.name
28040 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 .,.-.The.alert.interval.must.be.
28060 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f greater.than.or.equal.to.the.pro
28080 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 6f 69 6e 74 20 63 be.interval..There.is.no.point.c
280a0 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 74 65 6e 20 74 68 hecking.for.alerts.more.often.th
280c0 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 6c 6f 73 73 20 69 an.probes.are.done..-.The.loss.i
280e0 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 nterval.must.be.greater.than.or.
28100 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 equal.to.the.high.latency.thresh
28120 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 67 old..-.The.time.period.must.be.g
28140 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 reater.than.twice.the.probe.inte
28160 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 69 rval.plus.the.loss.interval..Thi
28180 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74 20 6f s.guarantees.there.is.at.least.o
281a0 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e ne.completed.probe.at.all.times.
281c0 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 ..-------.Media.Supported.by.thi
281e0 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 68 6f 77 20 s.interface.-------.../.per.how.
28200 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 2f 74 6d 70 20 52 many.second(s).(TCP.only)./tmp.R
28220 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e AM.Disk.Size./tmp.RAM.Disk<br./>
28240 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 2f 74 6d 70 20 53 Do.not.set.lower.than.40../tmp.S
28260 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e ize.must.be.numeric.and.should.n
28280 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 72 20 52 41 4d 20 ot.be.less.than.40MiB../var.RAM.
282a0 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 Disk.Size./var.RAM.Disk<br./>Do.
282c0 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 72 20 53 69 7a 65 not.set.lower.than.60../var.Size
282e0 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 .must.be.numeric.and.should.not.
28300 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 20 62 69 74 29 00 be.less.than.60MiB..1.(768.bit).
28320 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 6b 00 31 30 2e 34 10.20.0.0/16.Office.network.10.4
28340 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 73 77 69 74 63 68 0.1.10-10.40.1.19.Managed.switch
28360 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 es.100BASE-TX.full-duplex.100BAS
28380 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 E-TX.half-duplex.10BASE-T.full-d
283a0 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 uplex.10BASE-T.half-duplex.14.(2
283c0 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 048.bit).15.(3072.bit).16.(4096.
283e0 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 bit).17.(6144.bit).18.(8192.bit)
28400 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 .19.(nist.ecp256).192.168.1.254.
28420 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 36 20 54 68 65 20 46 72 65 65 42 53 Home.router.1992-2016.The.FreeBS
28440 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 D.Project..All.rights.reserved..
28460 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 1995-2003.Internet.Software.Cons
28480 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 20 50 48 50 20 47 72 6f 75 70 2e 20 ortium.1999-2016.The.PHP.Group..
284a0 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 3a 31 00 32 20 28 31 30 32 34 All.rights.reserved..1:1.2.(1024
284c0 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 .bit).20.(nist.ecp384).2004-2013
284e0 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 2c 20 49 .Internet.Software.Consortium,.I
28500 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 73 69 74 79 20 6f 66 20 41 70 70 6c nc..2005-2016.University.of.Appl
28520 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 77 69 6c 00 32 30 31 31 2d 32 30 31 ied.Sciences.Rapperswil.2011-201
28540 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 6.Nginx,.Inc..21.(nist.ecp521).2
28560 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 2.(1024(sub.160).bit).23.(2048(s
28580 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 ub.224).bit).24.(2048(sub.256).b
285a0 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 it).28.(brainpool.ecp256).29.(br
285c0 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 ainpool.ecp384).3.(recommended).
285e0 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 30.(brainpool.ecp512).4000:4099.
28600 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 00 34 34 33 20 Description.of.a.port.range.443.
28620 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 68 65 78 20 6f 63 HTTPS.port.5.(1536.bit).6.hex.oc
28640 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 52 44 20 42 6f 72 tets.separated.by.colons.6RD.Bor
28660 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 der.Relay.must.be.an.IPv4.addres
28680 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 50 76 34 20 50 72 s..6RD.Configuration.6RD.IPv4.Pr
286a0 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 78 20 6c 65 6e 67 efix.length.6RD.IPv4.prefix.leng
286c0 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 th..Normally.specified.by.the.IS
286e0 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 64 20 74 68 65 20 P..A.value.of.0.means.embed.the.
28700 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 36 52 44 20 70 entire.IPv4.address.in.the.6RD.p
28720 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e 65 6c 00 36 74 6f refix..6RD.Prefix.6rd.Tunnel.6to
28740 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d 20 50 72 4.Tunnel.802.11g.802.11g.OFDM.Pr
28760 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 00 38 30 32 2e 31 otection.Mode.802.11g.only.802.1
28780 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 65 6e 61 1n.802.11n.standards.require.ena
287a0 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 bling.WME..802.1Q.VLAN.Priority.
287c0 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 (between.0.and.7)..802.1Q.VLAN.t
287e0 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 30 32 2e 31 58 20 ag.(between.1.and.4094)..802.1X.
28800 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 Authentication.Server.Port.must.
28820 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 be.a.valid.port.number.(1-65535)
28840 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d ..802.1X.Authentication.Server.m
28860 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 38 30 32 2e 31 78 ust.be.an.IP.or.hostname..802.1x
28880 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e .RADIUS.Options.<a.target="_blan
288a0 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 k".href="http://www.php.net/manu
288c0 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 al/en/book.pcre.php">.<br./>.<di
288e0 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e v.class="alert.alert-info">..<i>
28900 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 20 76 65 72 73 69 6f Error.comparing.installed.versio
28920 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 69 3e n<br./>with.latest.available</i>
28940 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .<i>Error.in.version.information
28960 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 75 70 64 61 </i>.<i>Unable.to.check.for.upda
28980 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 tes</i>.<span.class="help-block"
289a0 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 68 69 73 20 >.<span.class="help-block">This.
289c0 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 4e 41 54 20 72 75 6c 65 2e 3c 62 is.associated.with.a.NAT.rule.<b
289e0 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 70 72 6f 74 6f 63 r/>Editing.the.interface,.protoc
28a00 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 61 73 ol,.source,.or.destination.of.as
28a20 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 69 73 20 6e 6f 74 20 70 65 72 sociated.filter.rules.is.not.per
28a40 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 mitted..<span.class="helptext">.
28a60 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e 54 65 73 74 69 6e 67 20 70 66 <span.id="ldaptestop">Testing.pf
28a80 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e Sense.LDAP.settings....One.momen
28aa0 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 t.please....<span.id="linkparamh
28ac0 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 elp">.=====.Non-Server.Certifica
28ae0 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 tes.=====.=====.Server.Certifica
28b00 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 20 42 61 63 6b 65 6e 64 20 66 6f 72 tes.=====.A.(IPv4).A.Backend.for
28b20 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 .Authentication.must.be.selected
28b40 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 72 65 71 75 69 72 65 73 20 55 73 65 .if.the.server.mode.requires.Use
28b60 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 r.Auth..A.CARP.parent.interface.
28b80 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 50 20 41 6c 69 61 73 20 74 can.only.be.used.with.IP.Alias.t
28ba0 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 41 52 50 20 70 61 73 73 77 6f 72 64 ype.Virtual.IPs..A.CARP.password
28bc0 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 77 6f 20 .that.is.shared.between.the.two.
28be0 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 VHID.members.must.be.specified..
28c00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 A.DNS.server.must.be.configured.
28c20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 25 32 24 in.%1$sSystem:.General.Setup.%2$
28c40 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f sor.allow.the.DNS.server.list.to
28c60 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 .be.overridden.by.DHCP/PPP.on.WA
28c80 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 20 74 6f 20 77 6f 72 N.for.dynamic.DNS.updates.to.wor
28ca0 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 k..A.Fall.Back.Pool.cannot.be.se
28cc0 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 44 4e 53 20 72 65 6c 61 79 20 lected.when.using.the.DNS.relay.
28ce0 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 61 20 protocol..A.GPS.connected.via.a.
28d00 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 72 65 66 serial.port.may.be.used.as.a.ref
28d20 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 2e 20 49 66 20 74 68 65 20 47 50 53 erence.clock.for.NTP..If.the.GPS
28d40 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 6e 64 20 69 73 20 70 72 6f 70 65 72 .also.supports.PPS.and.is.proper
28d60 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 ly.configured,.and.connected,.th
28d80 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 75 6c at.GPS.may.also.be.used.as.a.Pul
28da0 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 72 65 66 65 72 65 6e 63 65 2e 20 4e se.Per.Second.clock.reference..N
28dc0 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 73 20 OTE:.A.USB.GPS.may.work,.but.is.
28de0 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 74 6f 20 55 53 42 20 62 75 73 20 74 not.recommended.due.to.USB.bus.t
28e00 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 74 20 iming.issues.<br./>For.the.best.
28e20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 74 20 6c 65 61 73 results,.NTP.should.have.at.leas
28e40 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 20 69 t.three.sources.of.time..So.it.i
28e60 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 32 20 73 s.best.to.configure.at.least.2.s
28e80 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e ervers.under.<a.href="services_n
28ea0 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e tpd.php">Services.>.NTP.>.Settin
28ec0 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 20 69 gs</a>.to.minimize.clock.drift.i
28ee0 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 65 72 f.the.GPS.data.is.not.valid.over
28f00 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 20 75 .time..Otherwise.ntpd.may.only.u
28f20 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 se.values.from.the.unsynchronize
28f40 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 69 6d d.local.clock.when.providing.tim
28f60 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 e.to.clients..A.GRE.tunnel.with.
28f80 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 the.network.%s.is.already.define
28fa0 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 65 72 d..A.IPv4.subnet.can.not.be.over
28fc0 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 20 53 65 72 76 65 72 20 6e 61 6d 65 .32.bits..A.NTP.Time.Server.name
28fe0 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 .may.only.contain.the.characters
29000 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 49 4f .a-z,.0-9,.'-'.and.'.'..A.NetBIO
29020 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 S.Scope.ID.provides.an.extended.
29040 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 naming.service.for.NetBIOS.over.
29060 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f TCP/IP..The.NetBIOS.scope.ID.iso
29080 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c lates.NetBIOS.traffic.on.a.singl
290a0 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 e.network.to.only.those.nodes.wi
290c0 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 00 41 20 4e th.the.same.NetBIOS.scope.ID.A.N
290e0 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 etBIOS.Scope.ID.provides.an.exte
29100 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 nded.naming.service.for.NetBIOS.
29120 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 over.TCP/IP..The.NetBIOS.scope.I
29140 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 D.isolates.NetBIOS.traffic.on.a.
29160 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 single.network.to.only.those.nod
29180 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 es.with.the.same.NetBIOS.scope.I
291a0 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 D...A.Prefix.range.can.be.define
291c0 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f d.here.for.DHCP.Prefix.Delegatio
291e0 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 6e 65 74 n..This.allows.for.assigning.net
29200 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e 20 54 68 65 20 73 74 61 72 74 20 61 works.to.subrouters..The.start.a
29220 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 6d 75 73 74 20 65 6e 64 20 6f 6e 20 nd.end.of.the.range.must.end.on.
29240 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 boundaries.of.the.prefix.delegat
29260 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 4e 20 65 78 69 73 74 73 20 6f 6e 20 ion.size..A.QinQ.VLAN.exists.on.
29280 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 %s.with.this.tag..Please.remove.
292a0 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 it.to.use.this.tag.for.a.normal.
292c0 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 VLAN..A.Schedule.with.this.name.
292e0 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 6e 63 already.exists..A.TLS.key.enhanc
29300 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 es.security.of.an.OpenVPN.connec
29320 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f 74 68 20 70 61 72 74 69 65 73 20 74 tion.by.requiring.both.parties.t
29340 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 62 65 66 6f 72 65 20 61 20 70 65 65 o.have.a.common.key.before.a.pee
29360 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 20 54 r.can.perform.a.TLS.handshake..T
29380 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e his.layer.of.HMAC.authentication
293a0 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 .allows.control.channel.packets.
293c0 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b 65 79 20 74 6f 20 62 65 20 64 72 6f without.the.proper.key.to.be.dro
293e0 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 pped,.protecting.the.peers.from.
29400 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f attack.or.unauthorized.connectio
29420 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 ns.The.TLS.Key.does.not.have.any
29440 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 74 61 2e 00 41 20 56 4c 41 4e 20 77 .effect.on.tunnel.data..A.VLAN.w
29460 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 ith.the.tag.%s.is.already.define
29480 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 57 50 41 20 50 61 73 73 70 d.on.this.interface..A.WPA.Passp
294a0 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 57 50 41 hrase.must.be.specified.when.WPA
294c0 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 .PSK.is.enabled..A.bridge.interf
294e0 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 ace.cannot.be.a.member.of.a.brid
29500 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 ge..A.child.queue.cannot.be.name
29520 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 2e 00 d.the.same.as.a.parent.limiter..
29540 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 A.communications.error.occurred.
29560 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 69 74 while.attempting.XMLRPC.sync.wit
29580 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 20 63 72 79 70 74 6f 67 72 61 70 68 h.%s.(pfsense.%s)..A.cryptograph
295a0 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 20 68 ic.accelerator.module.will.use.h
295c0 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 70 65 65 64 20 75 70 20 73 6f 6d 65 ardware.support.to.speed.up.some
295e0 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 73 74 .cryptographic.functions.on.syst
29600 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 6e 67 ems.which.have.the.chip..Loading
29620 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 77 69 .the.BSD.Crypto.Device.module.wi
29640 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 ll.allow.access.to.acceleration.
29660 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 73 20 62 75 69 6c 74 20 69 6e 74 6f devices.using.drivers.built.into
29680 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 20 48 69 66 6e 20 6f 72 20 75 62 73 .the.kernel,.such.as.Hifn.or.ubs
296a0 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 ec.chipsets..If.the.firewall.doe
296c0 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 74 6f 20 63 68 69 70 2c 20 74 68 69 s.not.contain.a.crypto.chip,.thi
296e0 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f s.option.will.have.no.effect..To
29700 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 .unload.the.selected.module,.set
29720 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 .this.option.to."none".and.then.
29740 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 6e 69 reboot..A.description.for.admini
29760 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e strative.reference.(not.parsed).
29780 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 .A.description.may.be.entered.he
297a0 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 re.for.administrative.reference.
297c0 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 (not.parsed).A.description.may.b
297e0 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 e.entered.here.for.administrativ
29800 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 e.reference.(not.parsed)..A.desc
29820 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 ription.may.be.entered.here.for.
29840 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 administrative.reference.(not.pa
29860 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 rsed)...A.description.may.be.ent
29880 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 ered.here.for.administrative.ref
298a0 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 erence..A.description.may.be.ent
298c0 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 ered.here.for.administrative.ref
298e0 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 20 25 73 20 63 68 61 72 61 63 74 65 erence..A.maximum.of.%s.characte
29900 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 rs.will.be.used.in.the.ruleset.a
29920 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 nd.displayed.in.the.firewall.log
29940 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 ..A.description.may.be.entered.h
29960 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 ere.for.administrative.reference
29980 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 ..Description.will.appear.in.the
299a0 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 20 73 65 6c 65 63 74 20 6c 69 73 74 ."Interfaces.Assign".select.list
299c0 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 s..A.description.may.be.entered.
299e0 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e here.for.reference.(not.parsed).
29a00 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 25 73 27 20 61 6c 72 65 61 .A.file.with.the.name.'%s'.alrea
29a20 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 dy.exists..A.full.configuration.
29a40 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 61 20 25 73 20 74 61 restore.was.selected.but.a.%s.ta
29a60 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 20 67 61 74 65 77 61 g.could.not.be.located..A.gatewa
29a80 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 4e 53 20 27 25 73 y.can.not.be.assigned.to.DNS.'%s
29aa0 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e 20 61 20 64 69 72 65 63 74 6c 79 20 '.server.which.is.on.a.directly.
29ac0 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f connected.network..A.gateway.gro
29ae0 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 73 20 up.cannot.have.the.same.name.as.
29b00 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f a.gateway."%s".please.choose.ano
29b20 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 77 69 74 68 20 ther.name..A.gateway.group.with.
29b40 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 this.name."%s".already.exists..A
29b60 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 .gif.with.the.network.%s.is.alre
29b80 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e ady.defined..A.group.description
29ba0 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 .may.be.entered.here.for.adminis
29bc0 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 trative.reference.(not.parsed)..
29be0 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 A.higher.baud.rate.is.generally.
29c00 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 47 50 53 20 69 73 20 73 65 6e 64 69 only.helpful.if.the.GPS.is.sendi
29c20 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 73 2e 20 49 74 20 69 73 20 72 65 63 ng.too.many.sentences..It.is.rec
29c40 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 47 50 53 20 74 6f ommended.to.configure.the.GPS.to
29c60 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 6e 63 65 20 61 74 20 61 20 62 61 75 .send.only.one.sentence.at.a.bau
29c80 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 30 30 2e 00 41 20 6c 65 61 70 20 73 d.rate.of.4800.or.9600..A.leap.s
29ca0 65 63 6f 6e 64 20 66 69 6c 65 20 61 6c 6c 6f 77 73 20 4e 54 50 20 74 6f 20 61 64 76 65 72 74 69 econd.file.allows.NTP.to.adverti
29cc0 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 64 69 74 se.an.upcoming.leap.second.addit
29ce0 69 6f 6e 20 6f 72 20 73 75 62 74 72 61 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 69 ion.or.subtraction..Normally.thi
29d00 73 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 74 68 69 73 20 73 65 72 76 65 72 20 s.is.only.useful.if.this.server.
29d20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 74 69 6d 65 20 73 65 72 76 65 72 2e 20 00 41 20 6c is.a.stratum.1.time.server...A.l
29d40 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 73 onger.time.period.will.provide.s
29d60 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e 64 20 74 72 69 70 20 74 moother.results.for.round.trip.t
29d80 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 ime.and.loss,.but.will.increase.
29da0 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 the.time.before.a.latency.or.los
29dc0 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 6d 65 6d 62 65 72 20 69 s.alert.is.triggered..A.member.i
29de0 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 nterface.passed.does.not.exist.i
29e00 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 61 n.configuration.A.network.type.a
29e20 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 ddress.cannot.be.configured.for.
29e40 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 73 20 74 79 70 65 20 69 NAT.while.only.an.address.type.i
29e60 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 2e 00 41 20 6e s.selected.for.local.source..A.n
29e80 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 20 ormal.VLAN.exists.with.this.tag.
29ea0 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 please.remove.it.to.use.this.tag
29ec0 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 20 6e 75 6d 65 72 69 63 .for.QinQ.first.level..A.numeric
29ee0 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 .value.must.be.specified.for.DPD
29f00 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 .delay..A.numeric.value.must.be.
29f20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 73 2e 00 41 20 6e 75 6d specified.for.DPD.retries..A.num
29f40 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 eric.value.must.be.specified.for
29f60 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 6d 61 74 63 .TFC.bytes..A.packet.can.be.matc
29f80 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 6f 72 65 20 6f 6e 20 61 hed.on.a.mark.placed.before.on.a
29fa0 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 74 63 68 69 6e 67 20 74 nother.rule..A.packet.matching.t
29fc0 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 6e 64 20 74 68 69 73 20 his.rule.can.be.marked.and.this.
29fe0 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 68 65 72 20 4e 41 54 2f mark.used.to.match.on.other.NAT/
2a000 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c 65 64 20 25 31 24 73 50 filter.rules..It.is.called.%1$sP
2a020 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 61 73 73 77 6f 72 64 20 olicy.filtering%2$s..A.password.
2a040 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 for.decryption.must.be.supplied.
2a060 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 65 6e and.confirmed..A.password.for.en
2a080 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f cryption.must.be.supplied.and.co
2a0a0 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 69 nfirmed..A.queue.and.a.virtual.i
2a0c0 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 nterface.cannot.be.selected.for.
2a0e0 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 74 68 IN.and.Out..Both.must.be.from.th
2a100 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c e.same.type..A.queue.must.be.sel
2a120 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 6f 6e 20 62 65 66 6f 72 ected.for.the.In.direction.befor
2a140 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 74 6f 6f 2e 00 41 20 71 e.selecting.one.for.Out.too..A.q
2a160 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 61 6e 20 61 63 ueue.must.be.selected.when.an.ac
2a180 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 knowledge.queue.is.also.selected
2a1a0 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 ..A.remote.server.error.occurred
2a1c0 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 .adding.a.new.record..A.remote.s
2a1e0 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6c 6f 61 64 69 6e 67 20 74 68 65 erver.error.occurred.loading.the
2a200 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 .zone..A.remote.server.error.occ
2a220 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 6f 72 urred.removing.an.existing.recor
2a240 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 d..A.remote.server.error.occurre
2a260 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 6f 6c 6c 20 68 61 73 20 d.updating.the.zone..A.roll.has.
2a280 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 68 at.least.one.voucher.and.less.th
2a2a0 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 74 an.%s..A.route.to.these.destinat
2a2c0 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 63 ion.networks.already.exists.A.sc
2a2e0 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 hedule.needs.to.be.specified.for
2a300 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 74 .every.additional.entry..A.short
2a320 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 20 er.probe.interval.will.decrease.
2a340 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e the.time.required.before.a.laten
2a360 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 62 cy.or.loss.alert.is.triggered,.b
2a380 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 ut.will.use.more.network.resourc
2a3a0 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 64 e..Longer.probe.intervals.will.d
2a3c0 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c 69 egrade.the.accuracy.of.the.quali
2a3e0 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 6e ty.graphs..A.specific.channel,.n
2a400 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 63 ot.auto,.must.be.selected.for.Ac
2a420 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 cess.Point.mode..A.test.notifica
2a440 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 tion.will.be.sent.even.if.the.se
2a460 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 74 rvice.is.marked.as.disabled..A.t
2a480 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 est.notification.will.be.sent.ev
2a4a0 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 en.if.the.service.is.marked.as.d
2a4c0 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 20 isabled...The.last.SAVED.values.
2a4e0 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 68 will.be.used,.not.necessarily.th
2a500 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 69 e.values.entered.here..A.user.wi
2a520 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 64 th.this.name.already.exists..Add
2a540 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 20 .the.key.to.the.user.instead..A.
2a560 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 70 username.and.password.must.be.sp
2a580 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 ecified..A.valid.DUID.must.be.sp
2a5a0 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 65 ecified.A.valid.DUID.must.be.spe
2a5c0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 72 cified..A.valid.Dynamic.DNS.addr
2a5e0 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 ess.for.'My.identifier'.must.be.
2a600 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 20 specified..A.valid.FQDN.for.'My.
2a620 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 identifier'.must.be.specified..A
2a640 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 .valid.FQDN.for.'Peer.identifier
2a660 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f 73 '.must.be.specified..A.valid.Hos
2a680 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 tname.must.be.specified..[%s].A.
2a6a0 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 62 valid.IP.address.and.port.must.b
2a6c0 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 e.specified,.for.example.192.168
2a6e0 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .100.10@5353..A.valid.IP.address
2a700 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 .for.'DNS.Server.#1'.must.be.spe
2a720 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 cified..A.valid.IP.address.for.'
2a740 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 DNS.Server.#2'.must.be.specified
2a760 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 ..A.valid.IP.address.for.'DNS.Se
2a780 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 rver.#3'.must.be.specified..A.va
2a7a0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 lid.IP.address.for.'DNS.Server.#
2a7c0 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 4'.must.be.specified..A.valid.IP
2a7e0 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 .address.for.'My.identifier'.mus
2a800 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 t.be.specified..A.valid.IP.addre
2a820 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 ss.for.'Peer.identifier'.must.be
2a840 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 .specified..A.valid.IP.address.f
2a860 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b or.'Virtual.Address.Pool.Network
2a880 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 '.must.be.specified..A.valid.IP.
2a8a0 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 address.for.'WINS.Server.#1'.mus
2a8c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 t.be.specified..A.valid.IP.addre
2a8e0 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 ss.for.'WINS.Server.#2'.must.be.
2a900 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 specified..A.valid.IP.address.mu
2a920 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 72 st.be.entered.for.each.row.under
2a940 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 .Networks..A.valid.IP.address.mu
2a960 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e st.be.entered.for.row.%s.under.N
2a980 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 etworks..A.valid.IP.address.must
2a9a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 2e .be.specified.for.DNS.server.%s.
2a9c0 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .A.valid.IP.address.must.be.spec
2a9e0 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 ified.for.each.of.the.DNS.server
2aa00 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 s..A.valid.IP.address.must.be.sp
2aa20 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 ecified.for.the.gateway..A.valid
2aa40 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f .IP.address.must.be.specified.fo
2aa60 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c r.the.network.boot.server..A.val
2aa80 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 id.IP.address.must.be.specified.
2aaa0 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 for.the.primary/secondary.WINS.s
2aac0 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 ervers..A.valid.IP.address.must.
2aae0 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 be.specified,.for.example.192.16
2ab00 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 8.100.10..A.valid.IP.address.mus
2ab20 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c t.be.specified,.or.#.for.an.excl
2ab40 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c 6c usion.or.!.to.not.forward.at.all
2ab60 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ..A.valid.IP.address.must.be.spe
2ab80 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 cified..A.valid.IP.address.must.
2aba0 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 be.specified..[%s].A.valid.IP.ad
2abc0 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 dress.or.hostname.must.be.specif
2abe0 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 ied.for.the.primary/secondary.NT
2ac00 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 43 P.servers..A.valid.IP.address,.C
2ac20 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 IDR.block,.or.MAC.address.must.b
2ac40 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 e.specified..[%s].A.valid.IP.add
2ac60 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 ress,.hostname.or.URL.must.be.sp
2ac80 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 ecified.for.the.TFTP.server..A.v
2aca0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 alid.IP.address/hostname.or.IP/h
2acc0 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 ostname:port.must.be.specified.f
2ace0 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 61 or.remote.syslog.server.#1..A.va
2ad00 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f lid.IP.address/hostname.or.IP/ho
2ad20 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f stname:port.must.be.specified.fo
2ad40 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 6c r.remote.syslog.server.#2..A.val
2ad60 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 id.IP.address/hostname.or.IP/hos
2ad80 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 tname:port.must.be.specified.for
2ada0 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c 69 .remote.syslog.server.#3..A.vali
2adc0 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 d.IPV4.address.must.be.specified
2ade0 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 .for.each.of.the.DNS.servers..A.
2ae00 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 valid.IPv4.address.must.be.speci
2ae20 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 76 fied.for.range.from..A.valid.IPv
2ae40 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4.address.must.be.specified.for.
2ae60 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d range.to..A.valid.IPv4.address.m
2ae80 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 ust.be.specified.for.the.gateway
2aea0 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 ..A.valid.IPv4.address.must.be.s
2aec0 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 pecified.for.the.network.boot.se
2aee0 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 rver..A.valid.IPv4.address.must.
2af00 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 be.specified.for.the.primary/sec
2af20 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 ondary.NTP.servers..A.valid.IPv4
2af40 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .address.must.be.specified.for.t
2af60 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 he.primary/secondary.WINS.server
2af80 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 s..A.valid.IPv4.address.must.be.
2afa0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 52 specified.for.use.with.static.AR
2afc0 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 P..A.valid.IPv4.address.must.be.
2afe0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2c specified..A.valid.IPv4.address,
2b000 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .hostname.or.URL.must.be.specifi
2b020 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 ed.for.the.TFTP.server..A.valid.
2b040 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 IPv4.gateway.must.be.specified..
2b060 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 A.valid.IPv4.netmask.must.be.ent
2b080 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f ered.for.IPv4.row.%s.under.Netwo
2b0a0 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 rks..A.valid.IPv4.netmask.must.b
2b0c0 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 65 e.entered.for.each.IPv4.row.unde
2b0e0 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 r.Networks..A.valid.IPv4.or.IPv6
2b100 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 .destination.network.must.be.spe
2b120 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 cified..A.valid.IPv6.address.for
2b140 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 .'Virtual.IPv6.Address.Pool.Netw
2b160 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ork'.must.be.specified..A.valid.
2b180 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 IPv6.address.must.be.specified.f
2b1a0 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 or.each.of.the.DNS.servers..A.va
2b1c0 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 lid.IPv6.address.must.be.specifi
2b1e0 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 ed.for.the.gateway..A.valid.IPv6
2b200 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .address.must.be.specified.for.t
2b220 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 he.primary/secondary.NTP.servers
2b240 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 ..A.valid.IPv6.address.must.be.s
2b260 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f pecified..A.valid.IPv6.address.o
2b280 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 r.hostname.must.be.specified.for
2b2a0 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 67 .the.TFTP.server..A.valid.IPv6.g
2b2c0 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ateway.must.be.specified..A.vali
2b2e0 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 d.IPv6.netmask.must.be.entered.f
2b300 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 or.IPv6.row.%s.under.Networks..A
2b320 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 .valid.IPv6.netmask.must.be.ente
2b340 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 red.for.each.IPv6.row.under.Netw
2b360 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 orks..A.valid.MAC.address.must.b
2b380 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 e.specified.for.use.with.static.
2b3a0 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ARP..A.valid.MAC.address.must.be
2b3c0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 .specified..A.valid.MAC.address.
2b3e0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 must.be.specified..[%s].A.valid.
2b400 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 NAT.local.network.IP.address.mus
2b420 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 t.be.specified..A.valid.NAT.loca
2b440 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 l.network.IPv4.address.must.be.s
2b460 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 pecified.or.Mode.needs.to.be.cha
2b480 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e nged.to.IPv6.A.valid.NAT.local.n
2b4a0 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 etwork.IPv6.address.must.be.spec
2b4c0 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 ified.or.Mode.needs.to.be.change
2b4e0 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 d.to.IPv4.A.valid.NAT.local.netw
2b500 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e ork.bit.count.must.be.specified.
2b520 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 20 62 .A.valid.PPPoE.reset.date.must.b
2b540 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 6c 69 e.specified.(mm/dd/yyyy)..A.vali
2b560 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 74 20 d.PPPoE.reset.day.of.month.must.
2b580 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f be.specified.(1-31).in.the.Custo
2b5a0 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 20 4e m.PPPoE.Periodic.reset.fields..N
2b5c0 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f 66 20 o.checks.are.done.on.valid.#.of.
2b5e0 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 days.per.month.A.valid.PPPoE.res
2b600 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 33 29 et.hour.must.be.specified.(0-23)
2b620 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 75 73 ..A.valid.PPPoE.reset.minute.mus
2b640 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 20 50 t.be.specified.(0-59)..A.valid.P
2b660 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 PPoE.reset.month.must.be.specifi
2b680 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 ed.(1-12).in.the.Custom.PPPoE.Pe
2b6a0 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 50 50 riodic.reset.fields..A.valid.PPP
2b6c0 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e oE.reset.year.must.be.specified.
2b6e0 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 73 74 .Don't.select.a.year.in.the.past
2b700 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 !.A.valid.PPTP.local.IP.address.
2b720 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 must.be.specified..A.valid.PPTP.
2b740 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 remote.IP.address.must.be.specif
2b760 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 ied..A.valid.PPTP.subnet.bit.cou
2b780 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 nt.must.be.specified..A.valid.RA
2b7a0 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 DIUS.server.address.must.be.spec
2b7c0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 75 73 ified..A.valid.RADIUS.server.mus
2b7e0 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 t.be.selected.for.user.authentic
2b800 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 62 20 ation.on.the.Mobile.Clients.tab.
2b820 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 74 68 in.order.to.set.EAP-RADIUS.as.th
2b840 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c 69 64 e.authentication.method..A.valid
2b860 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 20 55 .URL.must.be.provided..A.valid.U
2b880 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 66 RL.must.be.provided..Could.not.f
2b8a0 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 76 61 etch.usable.data.from.'%s'..A.va
2b8c0 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 lid.URL.must.be.specified.for.th
2b8e0 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 e.network.bootfile..A.valid.User
2b900 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d .FQDN.in.the.form.of.user@my.dom
2b920 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 ain.com.for.'My.identifier'.must
2b940 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e .be.specified..A.valid.User.FQDN
2b960 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 .in.the.form.of.user@my.domain.c
2b980 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 om.for.'Peer.identifier'.must.be
2b9a0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 64 .specified..A.valid.alias.IP.add
2b9c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2b9e0 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 alias.hostname.is.specified,.but
2ba00 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 .the.domain.name.part.should.be.
2ba20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 74 omitted.A.valid.alias.subnet.bit
2ba40 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2ba60 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 d.consumer.name.must.be.supplied
2ba80 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.data.payload.must.be.sp
2baa0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 ecified..A.valid.destination.bit
2bac0 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2bae0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e d.destination.must.be.specified.
2bb00 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 .A.valid.destination.network.bit
2bb20 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 .count.must.be.specified..A.vali
2bb40 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 72 d.domain.must.be.specified.after
2bb60 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 ._msdcs..A.valid.domain.must.be.
2bb80 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 64 specified.in.alias.list..A.valid
2bba0 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c .domain.must.be.specified..A.val
2bbc0 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 id.domain.name.for.'My.identifie
2bbe0 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f r'.must.be.specified..A.valid.do
2bc00 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 main.name.for.'Peer.identifier'.
2bc20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 must.be.specified..A.valid.domai
2bc40 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 n.name.must.be.specified.for.the
2bc60 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 .DNS.domain..A.valid.domain.name
2bc80 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .must.be.specified.for.the.dynam
2bca0 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d ic.DNS.registration..A.valid.dom
2bcc0 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ain.search.list.must.be.specifie
2bce0 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f 52 d..A.valid.gateway.IP.address.OR
2bd00 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 .hostname.must.be.specified.for.
2bd20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 6d %s..A.valid.gateway.IP.address.m
2bd40 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 ust.be.specified..A.valid.gatewa
2bd60 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 y.group.name.must.be.specified..
2bd80 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 A.valid.gateway.must.be.specifie
2bda0 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d 75 d..A.valid.hexadecimal.number.mu
2bdc0 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 st.be.entered.for.the.IPv6.prefi
2bde0 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 x.ID..A.valid.hostname.is.specif
2be00 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 ied,.but.the.domain.name.part.sh
2be20 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d 75 ould.be.omitted.A.valid.ikeid.mu
2be40 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 st.be.specified..A.valid.interfa
2be60 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e ce.must.be.specified..A.valid.in
2be80 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 terface.to.track.must.be.selecte
2bea0 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 d..A.valid.internal.bit.count.mu
2bec0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 6c st.be.specified..A.valid.ip.coul
2bee0 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 d.not.be.found!.A.valid.lifetime
2bf00 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 62 .below.2.hours.will.be.ignored.b
2bf20 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e y.clients.(RFC.4862.Section.5.5.
2bf40 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 3.point.e).A.valid.local.IP.addr
2bf60 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 ess.must.be.specified.for.%s..A.
2bf80 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d valid.local.network.IP.address.m
2bfa0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 ust.be.specified..A.valid.local.
2bfc0 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 network.IPv4.address.must.be.spe
2bfe0 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 cified.or.Mode.needs.to.be.chang
2c000 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b ed.to.IPv6.A.valid.local.network
2c020 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 .IPv6.address.must.be.specified.
2c040 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 or.Mode.needs.to.be.changed.to.I
2c060 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f Pv4.A.valid.local.network.bit.co
2c080 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6d unt.must.be.specified..A.valid.m
2c0a0 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 76 irror.name.must.be.supplied..A.v
2c0c0 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 alid.port.must.be.supplied.for.t
2c0e0 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 he.NAT.port.entry..A.valid.port.
2c100 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 number.must.be.specified.A.valid
2c120 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .port.number.must.be.specified..
2c140 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 A.valid.port.number.must.be.spec
2c160 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 ified..[%s].A.valid.port.or.port
2c180 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 .alias.must.be.supplied.for.the.
2c1a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 destination.port.entry..A.valid.
2c1c0 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c port.or.port.alias.must.be.suppl
2c1e0 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 ied.for.the.source.port.entry..A
2c200 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 .valid.prefix.range.must.be.spec
2c220 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 ified..A.valid.primary.domain.na
2c240 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 me.server.IP.address.must.be.spe
2c260 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 cified.for.the.dynamic.domain.na
2c280 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 me..A.valid.primary.domain.name.
2c2a0 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 server.IPv4.address.must.be.spec
2c2c0 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d ified.for.the.dynamic.domain.nam
2c2e0 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 e..A.valid.range.must.be.specifi
2c300 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 20 ed..A.valid.remote.gateway.IPv4.
2c320 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f address.must.be.specified.or.pro
2c340 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 tocol.needs.to.be.changed.to.IPv
2c360 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 64 6.A.valid.remote.gateway.IPv6.ad
2c380 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f dress.must.be.specified.or.proto
2c3a0 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 col.needs.to.be.changed.to.IPv4.
2c3c0 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 6f A.valid.remote.gateway.address.o
2c3e0 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 r.host.name.must.be.specified..A
2c400 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 .valid.remote.network.IP.address
2c420 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .must.be.specified..A.valid.remo
2c440 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 te.network.IPv4.address.must.be.
2c460 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 specified.or.Mode.needs.to.be.ch
2c480 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 anged.to.IPv6.A.valid.remote.net
2c4a0 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 work.IPv6.address.must.be.specif
2c4c0 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 ied.or.Mode.needs.to.be.changed.
2c4e0 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 62 to.IPv4.A.valid.remote.network.b
2c500 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 it.count.must.be.specified..A.va
2c520 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 lid.remote.start.address.must.be
2c540 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 73 .specified..A.valid.rule.type.is
2c560 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 64 .not.selected..A.valid.server.ad
2c580 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2c5a0 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .source.bit.count.must.be.specif
2c5c0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 ied..A.valid.source.must.be.spec
2c5e0 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 ified..A.valid.split.DNS.domain.
2c600 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 list.must.be.specified..A.valid.
2c620 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 subnet.bit.count.must.be.specifi
2c640 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 ed..A.valid.subnet.mask.must.be.
2c660 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 specified.A.valid.target.IP.addr
2c680 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 74 ess.must.be.specified..A.valid.t
2c6a0 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 arget.IP.must.be.specified.when.
2c6c0 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 using.the.'Other.Subnet'.type..A
2c6e0 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 .valid.target.bit.count.must.be.
2c700 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 specified.when.using.the.'Other.
2c720 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 Subnet'.type..A.valid.value.for.
2c740 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 65 'DNS.Default.Domain'.must.be.spe
2c760 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 6e cified..A.valid.value.for.'Login
2c780 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .Banner'.must.be.specified..A.va
2c7a0 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 lid.value.for.Message.Cache.Size
2c7c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 .must.be.specified..A.valid.valu
2c7e0 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 67 e.must.be.specified.for.%s.debug
2c800 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ..A.valid.value.must.be.specifie
2c820 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 20 d.for.EDNS.Buffer.Size..A.valid.
2c840 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 6f value.must.be.specified.for.Inco
2c860 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 ming.TCP.Buffers..A.valid.value.
2c880 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 6d must.be.specified.for.Jostle.Tim
2c8a0 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 eout..A.valid.value.must.be.spec
2c8c0 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 6c ified.for.Log.Level..A.valid.val
2c8e0 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 ue.must.be.specified.for.Number.
2c900 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 of.Hosts.to.Cache..A.valid.value
2c920 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 .must.be.specified.for.Number.of
2c940 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c .Queries.per.Thread..A.valid.val
2c960 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 6e ue.must.be.specified.for.Outgoin
2c980 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 g.TCP.Buffers..A.valid.value.mus
2c9a0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 t.be.specified.for.TTL.for.Host.
2c9c0 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 Cache.Entries..A.valid.value.mus
2c9e0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 6c t.be.specified.for.Unwanted.Repl
2ca00 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 72 y.Threshold..A.valid.webConfigur
2ca20 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 ator.port.number.must.be.specifi
2ca40 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 00 ed.AAAA.(IPv6).AC.Power.ACFComp.
2ca60 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 50 ACLs.AES.(recommended).AES-NI.CP
2ca80 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 4d U-based.Acceleration.AHEAD.of.AM
2caa0 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 D.K8,.K10.and.K11.CPU.on-die.the
2cac0 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 20 rmal.sensor.ANY.USER.APN.number.
2cae0 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 6c (optional).ARP.Handling.ARP.Tabl
2cb00 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e 63 e.ARP.Table.Static.Entry.ASN.enc
2cb20 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 41 oding.ASN.1.distinguished.Name.A
2cb40 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 00 bort.Abort.Test.About.this.Page.
2cb60 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 70 Accept.unencrypted.ID.and.HASH.p
2cb80 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 70 ayloads.in.IKEv1.Main.Mode.Accep
2cba0 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e table.usage.policy.Access.List.N
2cbc0 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 ame.Access.List.name.Access.List
2cbe0 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 s.Access.Lists.to.Control.Access
2cc00 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e .to.the.DNS.Resolver.Access.Poin
2cc20 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 t.Access.Point.Name.Access.Point
2cc40 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 .Name.(APN).Access.denied!.Acces
2cc60 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 s.granted.for.%d.Minutes.in.tota
2cc80 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e l..Access.list.configured.for.DN
2cca0 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 S.Resolver..Access.list.deleted.
2ccc0 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 from.DNS.Resolver..Account.disab
2cce0 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 led.due.to.violation.of.No-IP.te
2cd00 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 rms.of.service..Account.revoked.
2cd20 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 Account.suspended.Accounting.Acc
2cd40 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 ounting.Port.Accounting.port.Acc
2cd60 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 ounting.port.(optional).Accounti
2cd80 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f ng.style.Accounting.updates.Acco
2cda0 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f unts.added.here.are.also.used.fo
2cdc0 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 r.other.parts.of.the.system.such
2cde0 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 .as.OpenVPN,.IPsec,.and.Captive.
2ce00 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 Portal..Acknowledge.queue.and.Qu
2ce20 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 eue.cannot.be.the.same..Ackqueue
2ce40 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 .Ackqueue./.Queue.Act.Action.Act
2ce60 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 ions.Activated.at.Active.Active.
2ce80 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 Peer.Active.Tunnels.Active.Users
2cea0 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 .Active.Vouchers.Ad-hoc.(IBSS).A
2cec0 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e daptive.Adaptive.LZO.Compression
2cee0 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 .[Legacy.style,.comp-lzo.adaptiv
2cf00 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 e].Adaptive.end.Adaptive.start.A
2cf20 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 dd.Add.Captive.Portal.Zone.Add.D
2cf40 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 NS.Server.Add.Host.Add.Host.Name
2cf60 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 .Add.Item.to.the.Pool.Add.Networ
2cf80 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 k.Add.Option.Add.P1.Add.P2.Add.P
2cfa0 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 ort.Add.Privileges.Add.Schedule.
2cfc0 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 64 20 54 69 6d Add.Static.Route.Add.Tag.Add.Tim
2cfe0 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 e.Add.URL.Add.URL.Table.Add.WOL.
2d000 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 mapping.Add.Zone.Add.a.new.NAT.b
2d020 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 ased.on.this.one.Add.a.new.Phase
2d040 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 .2.based.on.this.one.Add.a.new.g
2d060 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 ateway.Add.a.new.item.Add.a.new.
2d080 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c mapping.based.on.this.one.Add.al
2d0a0 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 ias.Add.an.explicit.static.route
2d0c0 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 .for.the.remote.inner.tunnel.add
2d0e0 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c ress/subnet.via.the.local.tunnel
2d100 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 .address.Add.associated.filter.r
2d120 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 ule.Add.mapping.to.the.end.of.th
2d140 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 e.list.Add.mapping.to.the.top.of
2d160 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 .the.list.Add.network.Add.new.Qu
2d180 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f eue.Add.new.mapping.to.the.end.o
2d1a0 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 f.the.list.Add.new.mapping.to.th
2d1c0 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 e.top.of.the.list.Add.or.Import.
2d1e0 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 CRL.Add.pool.Add.reverse.dynamic
2d200 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e .DNS.entries..Add.rule.to.the.en
2d220 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f d.of.the.list.Add.rule.to.the.to
2d240 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 p.of.the.list.Add.selected.inter
2d260 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 face.Add.separator.Add.server.Ad
2d280 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 d.static.mapping.Add.the.interfa
2d2a0 63 65 20 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 ce.named.by.interface.as.a.span.
2d2c0 70 6f 72 74 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 port.on.the.bridge..Span.ports.t
2d2e0 72 61 6e 73 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 ransmit.a.copy.of.every.frame.re
2d300 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f ceived.by.the.bridge..This.is.mo
2d320 73 74 20 75 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 st.useful.for.snooping.a.bridged
2d340 20 6e 65 74 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f .network.passively.on.another.ho
2d360 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 st.connected.to.one.of.the.span.
2d380 70 6f 72 74 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 ports.of.the.bridge..%1$s%2$sThe
2d3a0 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f .span.interface.cannot.be.part.o
2d3c0 66 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 f.the.bridge.member.interfaces.%
2d3e0 33 24 73 00 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 3$s.Add.to.Mirror.Add.to.block.l
2d400 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 ist.Add.to.pool.Add.unassociated
2d420 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c .filter.rule.Add.user.Add/Edit.L
2d440 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 oad.Balancer.-.Pool.Entry.Add/Si
2d460 67 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 gn.Add/Sign.a.New.Certificate.Ad
2d480 64 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 ded.IPsec.Pre-Shared.Keys.Added.
2d4a0 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 OpenVPN.client.specific.override
2d4c0 20 25 31 24 73 20 25 32 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 .%1$s.%2$s.Added.OpenVPN.client.
2d4e0 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f to.server.%1$s:%2$s.%3$s.Added.O
2d500 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 penVPN.server.on.%1$s:%2$s.%3$s.
2d520 41 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d Adding.MAC.addresses.as."pass".M
2d540 41 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 ACs.allows.them.access.through.t
2d560 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 he.captive.portal.automatically.
2d580 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 without.being.taken.to.the.porta
2d5a0 6c 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 l.page..Adding.allowed.IP.addres
2d5c0 73 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d ses.will.allow.IP.access.to/from
2d5e0 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 .these.addresses.through.the.cap
2d600 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 tive.portal.without.being.taken.
2d620 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 to.the.portal.page..This.can.be.
2d640 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d used.for.a.web.server.serving.im
2d660 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e ages.for.the.portal.page.or.a.DN
2d680 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 S.server.on.another.network,.for
2d6a0 20 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 .example..Adding.new.hostnames.w
2d6c0 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 ill.allow.a.DNS.hostname.access.
2d6e0 74 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f to/from.the.captive.portal.witho
2d700 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 ut.being.taken.to.the.portal.pag
2d720 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 e..This.can.be.used.for.a.web.se
2d740 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 rver.serving.images.for.the.port
2d760 61 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 al.page,.or.a.DNS.server.on.anot
2d780 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 her.network,.for.example..By.spe
2d7a0 63 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 cifying.%1$sfrom%2$s.addresses,.
2d7c0 69 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 it.may.be.used.to.always.allow.p
2d7e0 61 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 ass-through.access.from.a.client
2d800 20 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 .behind.the.captive.portal..Addi
2d820 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 tional.BOOTP/DHCP.Options.Additi
2d840 6f 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 onal.Certificate.Revocation.List
2d860 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 s.Additional.Names.for.this.Host
2d880 00 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 .Additional.Pools.Additional.inf
2d8a0 6f 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 ormation.Additional.users.can.be
2d8c0 20 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f .added.here..User.permissions.fo
2d8e0 72 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 r.accessing.the.webConfigurator.
2d900 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 can.be.assigned.directly.or.inhe
2d920 72 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f rited.from.group.memberships..So
2d940 6d 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 me.system.object.properties.can.
2d960 62 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 be.modified.but.they.cannot.be.d
2d980 65 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 eleted..Address.Address.and.cont
2d9a0 72 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 rol.field.compression..This.opti
2d9c0 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 on.only.applies.to.asynchronous.
2d9e0 6c 69 6e 6b 20 74 79 70 65 73 2e 20 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 link.types..It.saves.two.bytes.p
2da00 65 72 20 66 72 61 6d 65 2e 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 er.frame..Address.mask.reply.Add
2da20 72 65 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 ress.mask.request.Address.must.b
2da40 65 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c e.a.valid.IP.address.or.Firewall
2da60 20 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c .Alias...Please.correct.this.val
2da80 75 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 ue.to.continue..Address.type.Add
2daa0 72 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 ress/mask.Adds.interface.to.QinQ
2dac0 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 .interface.groups.Adjusts.the.si
2dae0 7a 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 ze,.in.bytes,.of.the.token.bucke
2db00 74 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 t.regulator..If.not.specified,.h
2db20 65 75 72 69 73 74 69 63 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 euristics.based.on.the.interface
2db40 20 62 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 .bandwidth.are.used.to.determine
2db60 20 74 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 .the.size..Admin.Access.Advanced
2db80 00 41 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 .Advanced.Client.Settings.Advanc
2dba0 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 ed.Configuration.Advanced.DHCP6.
2dbc0 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 Client.Configuration.Advanced.Fe
2dbe0 61 74 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 atures.Advanced.IPsec.Settings.A
2dc00 64 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 dvanced.Log.Filter.Advanced.Opti
2dc20 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 ons.Advanced.PPP.Advanced.Resolv
2dc40 65 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 er.Options.Advanced.Settings.Adv
2dc60 61 6e 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c anced.Users.Only.Advanced.and.ML
2dc80 50 50 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 PPP.Advanced.filter.Advanced.opt
2dca0 69 6f 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 ions.Advertisements.Advertising.
2dcc0 66 72 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 frequency.After.After.authentica
2dce0 74 69 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 tion.Redirection.URL.After.synch
2dd00 20 69 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 .increase.advertising.skew.After
2dd20 20 75 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .updating,.sync.with.the.followi
2dd40 6e 67 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f ng.repository/branch.before.rebo
2dd60 6f 74 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 ot..Age.Aggressive.Aggressive.is
2dd80 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e .more.flexible,.but.less.secure.
2dda0 00 41 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 .Alert.interval.Algo.Alias.Domai
2ddc0 6e 00 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 n.Alias.IPv4.address.Alias.Popup
2dde0 73 00 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 s.Alias.archive.is.a..tar/tgz.fi
2de00 6c 65 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 le.which.cannot.be.decompressed.
2de20 62 65 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 because.utility.is.missing!.Alia
2de40 73 20 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 s.details.Alias.entries.must.be.
2de60 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e a.single.host.or.alias..Alias.en
2de80 74 72 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 tries.must.specify.a.single.host
2dea0 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 .or.alias..Alias.for..Alias.was.
2dec0 63 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 created.successfully..Alias.was.
2dee0 75 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c updated.successfully..Aliases.Al
2df00 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c iases.Hostnames.Resolve.Interval
2df20 00 41 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 .Aliases.act.as.placeholders.for
2df40 20 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 .real.hosts,.networks.or.ports..
2df60 54 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 They.can.be.used.to.minimize.the
2df80 20 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 .number.of.changes.that.have.to.
2dfa0 62 65 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f be.made.if.a.host,.network.or.po
2dfc0 72 74 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c rt.changes..Aliases.to.import.Al
2dfe0 69 61 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 iases.with.numeric-only.names.ar
2e000 65 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 e.not.valid..Skipping.alias.%s.A
2e020 6c 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 ll.All.%1$s.vouchers.from.Roll.%
2e040 32 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 2$s.marked.unused.All.Dyn.DNS.en
2e060 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 tries.are.hidden..All.IPv6.traff
2e080 69 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 ic.will.be.blocked.by.the.firewa
2e0a0 6c 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c ll.unless.this.box.is.checked.Al
2e0c0 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 l.OpenVPN.instances.are.hidden.A
2e0e0 6c 6c 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 ll.SMART.drives.are.hidden..All.
2e100 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 System.Information.items.are.hid
2e120 64 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 den..All.Users.All.WoL.entries.a
2e140 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 re.hidden..All.connections.%1$sf
2e160 72 6f 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 rom%2$s.the.address.are.allowed.
2e180 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 All.connections.%1$sfrom%2$s.the
2e1a0 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 .hostname.are.allowed.All.connec
2e1c0 74 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c tions.%1$sto.or.from%2$s.are.all
2e1e0 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 owed.All.connections.%1$sto%2$s.
2e200 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e the.address.are.allowed.All.conn
2e220 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 ections.%1$sto%2$s.the.hostname.
2e240 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 are.allowed.All.gateways.are.hid
2e260 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e den..All.incoming.connections.on
2e280 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 .this.interface.will.be.blocked.
2e2a0 75 6e 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 until.pass.rules.are.added..All.
2e2c0 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 interfaces.are.hidden..All.packa
2e2e0 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 ges.reinstallation.failed!.All.p
2e300 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 ackages.reinstallation.successfu
2e320 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 lly.completed..All.rights.reserv
2e340 65 64 2e 00 41 6c 6c 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ed..All.selected.interfaces.are.
2e360 64 6f 77 6e 2e 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 down..All.serial.ports.are.liste
2e380 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 d,.be.sure.to.pick.the.port.with
2e3a0 20 74 68 65 20 47 50 53 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 .the.GPS.attached...All.serial.p
2e3c0 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b orts.are.listed,.be.sure.to.pick
2e3e0 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 .the.port.with.the.PPS.source.at
2e400 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e tached...All.services.are.hidden
2e420 00 41 6c 6c 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 .All.statistics.are.hidden..All.
2e440 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 traffic.graphs.are.hidden..All.t
2e460 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 raffic.matching.this.NAT.entry.i
2e480 73 20 70 61 73 73 65 64 00 41 6c 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 s.passed.Allow.Allow.DNS.server.
2e4a0 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 list.to.be.overridden.by.DHCP/PP
2e4c0 50 20 6f 6e 20 57 41 4e 00 41 6c 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 P.on.WAN.Allow.IP.options.Allow.
2e4e0 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f IPv6.Allow.Snoop.Allow.access.to
2e500 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 .'Interfaces:.QinQ:.Edit'.page.A
2e520 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 llow.access.to.all.pages.Allow.a
2e540 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 ccess.to.all.pages.required.for.
2e560 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 the.dashboard..Allow.access.to.a
2e580 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e uthenticate.this.user.for.HA.syn
2e5a0 63 20 76 69 61 20 58 4d 4c 52 50 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 c.via.XMLRPC.Allow.access.to.the
2e5c0 20 27 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .'AJAX:.Get.Stats'.page..Allow.a
2e5e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 ccess.to.the.'AJAX:.Service.Prov
2e600 69 64 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 iders'.page..Allow.access.to.the
2e620 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 .'Diagnostics:.ARP.Table'.page..
2e640 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2e660 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Authentication'.page..Allow.ac
2e680 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 cess.to.the.'Diagnostics:.Backup
2e6a0 20 26 20 52 65 73 74 6f 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .&.Restore'.page..Allow.access.t
2e6c0 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 o.the.'Diagnostics:.CPU.Utilizat
2e6e0 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ion'.page..Allow.access.to.the.'
2e700 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f Diagnostics:.Command'.page..Allo
2e720 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f w.access.to.the.'Diagnostics:.Co
2e740 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 nfiguration.History'.page..Allow
2e760 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 .access.to.the.'Diagnostics:.DNS
2e780 20 4c 6f 6f 6b 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Lookup'.page..Allow.access.to.t
2e7a0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 he.'Diagnostics:.Edit.File'.page
2e7c0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e7e0 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f cs:.Factory.defaults'.page..Allo
2e800 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 w.access.to.the.'Diagnostics:.GE
2e820 4f 4d 20 4d 69 72 72 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 OM.Mirrors'.page..Allow.access.t
2e840 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 o.the.'Diagnostics:.Halt.system'
2e860 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2e880 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 nostics:.Interface.Traffic'.page
2e8a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2e8c0 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 cs:.NDP.Table'.page..Allow.acces
2e8e0 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 s.to.the.'Diagnostics:.Packet.Ca
2e900 70 74 75 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 pture'.page..Allow.access.to.the
2e920 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .'Diagnostics:.Ping'.page..Allow
2e940 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 .access.to.the.'Diagnostics:.Reb
2e960 6f 6f 74 20 53 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 oot.System'.page..Allow.access.t
2e980 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 o.the.'Diagnostics:.Reset.states
2e9a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 '.page..Allow.access.to.the.'Dia
2e9c0 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 gnostics:.Routing.tables'.page..
2e9e0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 Allow.access.to.the.'Diagnostics
2ea00 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 :.S.M.A.R.T..Status'.page..Allow
2ea20 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f .access.to.the.'Diagnostics:.Sho
2ea40 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 w.Source.Tracking'.page..Allow.a
2ea60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 ccess.to.the.'Diagnostics:.Show.
2ea80 53 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 States'.page..Allow.access.to.th
2eaa0 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 e.'Diagnostics:.Sockets'.page..A
2eac0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2eae0 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .States.Summary'.page..Allow.acc
2eb00 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 ess.to.the.'Diagnostics:.Tables'
2eb20 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2eb40 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 nostics:.Test.Port'.page..Allow.
2eb60 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 access.to.the.'Diagnostics:.Trac
2eb80 65 72 6f 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 eroute'.page..Allow.access.to.th
2eba0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 e.'Firewall:.Alias:.Edit'.page..
2ebc0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 Allow.access.to.the.'Firewall:.A
2ebe0 6c 69 61 73 3a 20 49 6d 70 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 lias:.Import'.page..Allow.access
2ec00 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 .to.the.'Firewall:.Aliases'.page
2ec20 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2ec40 20 45 61 73 79 20 52 75 6c 65 27 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c .Easy.Rule'.add/status.page..All
2ec60 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a ow.access.to.the.'Firewall:.NAT:
2ec80 20 31 3a 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .1:1'.page..Allow.access.to.the.
2eca0 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 'Firewall:.NAT:.1:1:.Edit'.page.
2ecc0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ece0 4e 41 54 3a 20 4e 50 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 NAT:.NPt'.page..Allow.access.to.
2ed00 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 the.'Firewall:.NAT:.NPt:.Edit'.p
2ed20 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 age..Allow.access.to.the.'Firewa
2ed40 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ll:.NAT:.Outbound'.page..Allow.a
2ed60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 ccess.to.the.'Firewall:.NAT:.Out
2ed80 62 6f 75 6e 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 bound:.Edit'.page..Allow.access.
2eda0 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 to.the.'Firewall:.NAT:.Port.Forw
2edc0 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ard'.page..Allow.access.to.the.'
2ede0 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 Firewall:.NAT:.Port.Forward:.Edi
2ee00 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 t'.page..Allow.access.to.the.'Fi
2ee20 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 rewall:.Rules'.page..Allow.acces
2ee40 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 s.to.the.'Firewall:.Rules:.Edit'
2ee60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 .page..Allow.access.to.the.'Fire
2ee80 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 wall:.Schedules'.page..Allow.acc
2eea0 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a ess.to.the.'Firewall:.Schedules:
2eec0 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Edit'.page..Allow.access.to.the
2eee0 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 .'Firewall:.Traffic.Shaper'.page
2ef00 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2ef20 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e .Traffic.Shaper:.Limiters'.page.
2ef40 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ef60 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c Traffic.Shaper:.Queues'.page..Al
2ef80 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 low.access.to.the.'Firewall:.Tra
2efa0 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ffic.Shaper:.Wizard'.page..Allow
2efc0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 .access.to.the.'Firewall:.Virtua
2efe0 6c 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 l.IP.Address:.Edit'.page..Allow.
2f000 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c access.to.the.'Firewall:.Virtual
2f020 20 49 50 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .IP.Addresses'.page..Allow.acces
2f040 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 s.to.the.'Hidden:.Detailed.Statu
2f060 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 s'.page..Allow.access.to.the.'Hi
2f080 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 dden:.Upload.Configuration'.page
2f0a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 ..Allow.access.to.the.'Interface
2f0c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e s'.page..Allow.access.to.the.'In
2f0e0 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 terfaces:.Bridge.:.Edit'.page..A
2f100 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f120 42 72 69 64 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Bridge'.page..Allow.access.to.th
2f140 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 e.'Interfaces:.GIF'.page..Allow.
2f160 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 access.to.the.'Interfaces:.GIF:.
2f180 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2f1a0 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 'Interfaces:.GRE'.page..Allow.ac
2f1c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 cess.to.the.'Interfaces:.GRE:.Ed
2f1e0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 it'.page..Allow.access.to.the.'I
2f200 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 nterfaces:.Groups:.Edit'.page..A
2f220 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 llow.access.to.the.'Interfaces:.
2f240 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c Interface.Assignments'.page..All
2f260 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 ow.access.to.the.'Interfaces:.LA
2f280 47 47 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 GG'.page..Allow.access.to.the.'I
2f2a0 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c nterfaces:.LAGG:.Edit'.page..All
2f2c0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 ow.access.to.the.'Interfaces:.PP
2f2e0 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 Ps'.page..Allow.access.to.the.'I
2f300 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c nterfaces:.PPPs:.Edit'.page..All
2f320 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 ow.access.to.the.'Interfaces:.Qi
2f340 6e 51 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 nQ'.page..Allow.access.to.the.'I
2f360 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 nterfaces:.VLAN'.page..Allow.acc
2f380 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 ess.to.the.'Interfaces:.VLAN:.Ed
2f3a0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 it'.page..Allow.access.to.the.'I
2f3c0 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 nterfaces:.Wireless'.page..Allow
2f3e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 .access.to.the.'Interfaces:.Wire
2f400 6c 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 less:.Edit'.page..Allow.access.t
2f420 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 o.the.'Load.Balancer:.Pool'.page
2f440 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 ..Allow.access.to.the.'Load.Bala
2f460 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ncer:.Pool:.Edit'.page..Allow.ac
2f480 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 cess.to.the.'Load.Balancer:.Virt
2f4a0 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ual.Server:.Edit'.page..Allow.ac
2f4c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 cess.to.the.'OpenVPN:.Client.Spe
2f4e0 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 cific.Override'.page..Allow.acce
2f500 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 ss.to.the.'OpenVPN:.Clients'.pag
2f520 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a e..Allow.access.to.the.'OpenVPN:
2f540 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Servers'.page..Allow.access.to.
2f560 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 the.'Package:.Edit'.page..Allow.
2f580 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 access.to.the.'Package:.Settings
2f5a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f5c0 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 vices:.Captive.Portal.Edit.Vouch
2f5e0 65 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 er.Rolls'.page..Allow.access.to.
2f600 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f the.'Services:.Captive.Portal.Vo
2f620 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 uchers'.page..Allow.access.to.th
2f640 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 e.'Services:.Captive.Portal.Zone
2f660 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2f680 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c rvices:.Captive.Portal'.page..Al
2f6a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 low.access.to.the.'Services:.Cap
2f6c0 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 tive.Portal:.Allowed.Hostnames'.
2f6e0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f700 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 ces:.Captive.Portal:.Allowed.IPs
2f720 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f740 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f vices:.Captive.Portal:.Edit.Allo
2f760 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 wed.Hostnames'.page..Allow.acces
2f780 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 s.to.the.'Services:.Captive.Port
2f7a0 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f al:.Edit.Allowed.IPs'.page..Allo
2f7c0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 w.access.to.the.'Services:.Capti
2f7e0 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 ve.Portal:.Edit.MAC.Addresses'.p
2f800 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f820 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 es:.Captive.Portal:.Edit.Zones'.
2f840 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
2f860 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 ces:.Captive.Portal:.File.Manage
2f880 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 r'.page..Allow.access.to.the.'Se
2f8a0 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 rvices:.Captive.Portal:.Mac.Addr
2f8c0 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 esses'.page..Allow.access.to.the
2f8e0 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 .'Services:.Check.IP.Service'.pa
2f900 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f920 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e s:.Check.IP.Service:.Edit'.page.
2f940 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
2f960 44 48 43 50 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 DHCP.Relay'.page..Allow.access.t
2f980 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 o.the.'Services:.DHCP.Server'.pa
2f9a0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2f9c0 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 s:.DHCP.Server:.Edit.static.mapp
2f9e0 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ing'.page..Allow.access.to.the.'
2fa00 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c Services:.DHCPv6.Relay'.page..Al
2fa20 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 low.access.to.the.'Services:.DHC
2fa40 50 76 36 20 53 65 72 76 65 72 20 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 Pv6.Server.:.Edit.static.mapping
2fa60 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2fa80 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f vices:.DHCPv6.Server'.page..Allo
2faa0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 w.access.to.the.'Services:.DNS.F
2fac0 6f 72 77 61 72 64 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 orwarder'.page..Allow.access.to.
2fae0 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 the.'Services:.DNS.Forwarder:.Ed
2fb00 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 it.Domain.Override'.page..Allow.
2fb20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 access.to.the.'Services:.DNS.For
2fb40 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 warder:.Edit.host'.page..Allow.a
2fb60 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f ccess.to.the.'Services:.DNS.Reso
2fb80 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 lver'.page..Allow.access.to.the.
2fba0 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 'Services:.DNS.Resolver:.Access.
2fbc0 4c 69 73 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 Lists'.page..Allow.access.to.the
2fbe0 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 .'Services:.DNS.Resolver:.Advanc
2fc00 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ed'.page..Allow.access.to.the.'S
2fc20 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 ervices:.DNS.Resolver:.Edit.Doma
2fc40 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 in.Override'.page..Allow.access.
2fc60 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 to.the.'Services:.DNS.Resolver:.
2fc80 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f Edit.host'.page..Allow.access.to
2fca0 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 .the.'Services:.Dynamic.DNS.clie
2fcc0 6e 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 nt'.page..Allow.access.to.the.'S
2fce0 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 ervices:.Dynamic.DNS.clients'.pa
2fd00 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2fd20 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 s:.IGMP.Proxy'.page..Allow.acces
2fd40 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 s.to.the.'Services:.IGMP.Proxy:.
2fd60 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2fd80 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 'Services:.Load.Balancer:.Monito
2fda0 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r:.Edit'.page..Allow.access.to.t
2fdc0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e he.'Services:.Load.Balancer:.Mon
2fde0 69 74 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 itors'.page..Allow.access.to.the
2fe00 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 .'Services:.Load.Balancer:.Virtu
2fe20 61 6c 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 al.Servers'.page..Allow.access.t
2fe40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 o.the.'Services:.NTP.ACL.Setting
2fe60 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2fe80 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 rvices:.NTP.PPS'.page..Allow.acc
2fea0 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c ess.to.the.'Services:.NTP.Serial
2fec0 20 47 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .GPS'.page..Allow.access.to.the.
2fee0 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 'Services:.NTP.Settings'.page..A
2ff00 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 llow.access.to.the.'Services:.PP
2ff20 50 6f 45 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 PoE.Server'.page..Allow.access.t
2ff40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 o.the.'Services:.PPPoE.Server:.E
2ff60 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
2ff80 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 Services:.RFC.2136.Client:.Edit'
2ffa0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2ffc0 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c ices:.RFC.2136.Clients'.page..Al
2ffe0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 low.access.to.the.'Services:.Rou
30000 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ter.Advertisements'.page..Allow.
30020 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 access.to.the.'Services:.SNMP'.p
30040 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
30060 65 73 3a 20 55 50 6e 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 es:.UPnP'.page..Allow.access.to.
30080 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 the.'Services:.Wake-on-LAN'.page
300a0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
300c0 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .Wake-on-LAN:.Edit'.page..Allow.
300e0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 access.to.the.'Settings:.Load.Ba
30100 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 lancer:.Settings'.page..Allow.ac
30120 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e cess.to.the.'Status:.CARP'.page.
30140 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 .Allow.access.to.the.'Status:.CP
30160 55 20 6c 6f 61 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 U.load'.page..Allow.access.to.th
30180 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 e.'Status:.Captive.Portal.Vouche
301a0 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r.Rolls'.page..Allow.access.to.t
301c0 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 he.'Status:.Captive.Portal.Vouch
301e0 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ers'.page..Allow.access.to.the.'
30200 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c Status:.Captive.Portal'.page..Al
30220 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 low.access.to.the.'Status:.Capti
30240 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 ve.Portal:.Expire.Vouchers'.page
30260 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 ..Allow.access.to.the.'Status:.C
30280 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 aptive.Portal:.Test.Vouchers'.pa
302a0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
302c0 20 44 48 43 50 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .DHCP.leases'.page..Allow.access
302e0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 .to.the.'Status:.DHCPv6.leases'.
30300 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
30320 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 s:.Filter.Reload.Status'.page..A
30340 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 llow.access.to.the.'Status:.Gate
30360 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 way.Groups'.page..Allow.access.t
30380 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 o.the.'Status:.Gateways'.page..A
303a0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 llow.access.to.the.'Status:.IPse
303c0 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 c'.page..Allow.access.to.the.'St
303e0 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 atus:.IPsec:.Leases'.page..Allow
30400 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 .access.to.the.'Status:.IPsec:.S
30420 41 44 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ADs'.page..Allow.access.to.the.'
30440 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Status:.IPsec:.SPD'.page..Allow.
30460 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 access.to.the.'Status:.Interface
30480 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
304a0 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e atus:.Load.Balancer:.Pool'.page.
304c0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f .Allow.access.to.the.'Status:.Lo
304e0 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 ad.Balancer:.Virtual.Server'.pag
30500 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30520 4c 6f 67 73 3a 20 44 48 43 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Logs:.DHCP'.page..Allow.access.t
30540 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 o.the.'Status:.Logs:.Firewall'.p
30560 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30580 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 :.Logs:.Settings'.page..Allow.ac
305a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 cess.to.the.'Status:.Logs:.Syste
305c0 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 m:.Gateways'.page..Allow.access.
305e0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 to.the.'Status:.Logs:.System:.Re
30600 73 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 solver'.page..Allow.access.to.th
30620 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f e.'Status:.Logs:.VPN'.page..Allo
30640 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 w.access.to.the.'Status:.NTP'.pa
30660 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30680 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .OpenVPN'.page..Allow.access.to.
306a0 74 68 65 20 27 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e the.'Status:.Package.logs'.page.
306c0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 .Allow.access.to.the.'Status:.Se
306e0 72 76 69 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 rvices'.page..Allow.access.to.th
30700 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c e.'Status:.System.Logs:.Firewall
30720 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 .(Dynamic.View)'.page.Allow.acce
30740 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 ss.to.the.'Status:.System.Logs:.
30760 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 Firewall.Log.Summary'.page.Allow
30780 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c .access.to.the.'Status:.System.L
307a0 6f 67 73 3a 20 47 65 6e 65 72 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ogs:.General'.page..Allow.access
307c0 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 .to.the.'Status:.System.Logs:.IP
307e0 73 65 63 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 sec.VPN'.page..Allow.access.to.t
30800 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 he.'Status:.System.Logs:.Load.Ba
30820 6c 61 6e 63 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 lancer'.page..Allow.access.to.th
30840 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 e.'Status:.System.Logs:.NTP'.pag
30860 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30880 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f System.Logs:.OpenVPN'.page..Allo
308a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 w.access.to.the.'Status:.System.
308c0 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 Logs:.Portal.Auth'.page..Allow.a
308e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 ccess.to.the.'Status:.System.Log
30900 73 3a 20 53 79 73 74 65 6d 3a 20 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 s:.System:.Routing'.page..Allow.
30920 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f access.to.the.'Status:.System.Lo
30940 67 73 3a 20 53 79 73 74 65 6d 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f gs:.System:.Wireless'.page..Allo
30960 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 w.access.to.the.'Status:.Traffic
30980 20 47 72 61 70 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Graph'.page..Allow.access.to.th
309a0 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 e.'Status:.Traffic.Shaper:.Queue
309c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 s'.page..Allow.access.to.the.'St
309e0 61 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 atus:.UPnP.Status'.page..Allow.a
30a00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 ccess.to.the.'Status:.Wireless'.
30a20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30a40 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e m:.Advanced:.Admin.Access'.page.
30a60 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 .Allow.access.to.the.'System:.Ad
30a80 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c vanced:.Firewall.&.NAT'.page..Al
30aa0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e low.access.to.the.'System:.Advan
30ac0 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 ced:.Miscellaneous'.page..Allow.
30ae0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a access.to.the.'System:.Advanced:
30b00 20 4e 65 74 77 6f 72 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 .Networking'.page..Allow.access.
30b20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 to.the.'System:.Advanced:.Notifi
30b40 63 61 74 69 6f 6e 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 cations'.page..Allow.access.to.t
30b60 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 he.'System:.Advanced:.Tunables'.
30b80 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
30ba0 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e m:.Authentication.Servers'.page.
30bc0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 .Allow.access.to.the.'System:.CA
30be0 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Manager'.page..Allow.access.to.
30c00 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 the.'System:.CRL.Manager'.page..
30c20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 Allow.access.to.the.'System:.Cer
30c40 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 tificate.Manager'.page..Allow.ac
30c60 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f cess.to.the.'System:.Gateway.Gro
30c80 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ups'.page..Allow.access.to.the.'
30ca0 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 System:.Gateways'.page..Allow.ac
30cc0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 cess.to.the.'System:.Gateways:.E
30ce0 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 dit.Gateway.Groups'.page..Allow.
30d00 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a access.to.the.'System:.Gateways:
30d20 20 45 64 69 74 20 47 61 74 65 77 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Edit.Gateway'.page..Allow.acces
30d40 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 s.to.the.'System:.General.Setup'
30d60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
30d80 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 em:.Group.Manager'.page..Allow.a
30da0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 ccess.to.the.'System:.Group.Mana
30dc0 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ger:.Add.Privileges'.page..Allow
30de0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 .access.to.the.'System:.High.Ava
30e00 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ilability.Sync'.page..Allow.acce
30e20 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 ss.to.the.'System:.License'.page
30e40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c ..Allow.access.to.the.'System:.L
30e60 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 ogin./.Logout'.page.and.Dashboar
30e80 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 d..Allow.access.to.the.'System:.
30ea0 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Package.Manager'.page..Allow.acc
30ec0 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 ess.to.the.'System:.Package.Mana
30ee0 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f ger:.Install.Package'.page..Allo
30f00 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 w.access.to.the.'System:.Package
30f20 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .Manager:.Installed'.page..Allow
30f40 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 .access.to.the.'System:.Static.R
30f60 6f 75 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 outes'.page..Allow.access.to.the
30f80 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f .'System:.Static.Routes:.Edit.ro
30fa0 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ute'.page..Allow.access.to.the.'
30fc0 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 System:.Update:.Settings'.page..
30fe0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 Allow.access.to.the.'System:.Use
31000 72 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f r.Manager'.page..Allow.access.to
31020 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 .the.'System:.User.Manager:.Add.
31040 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Privileges'.page..Allow.access.t
31060 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 o.the.'System:.User.Manager:.Set
31080 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
310a0 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 .'System:.User.Password.Manager'
310c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
310e0 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 em:.User.Settings'.page..Allow.a
31100 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 ccess.to.the.'VPN:.IPsec'.page..
31120 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a Allow.access.to.the.'VPN:.IPsec:
31140 20 45 64 69 74 20 50 68 61 73 65 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Edit.Phase.1'.page..Allow.acces
31160 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 s.to.the.'VPN:.IPsec:.Edit.Phase
31180 20 32 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 .2'.page..Allow.access.to.the.'V
311a0 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 PN:.IPsec:.Edit.Pre-Shared.Keys'
311c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a .page..Allow.access.to.the.'VPN:
311e0 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .IPsec:.Mobile'.page..Allow.acce
31200 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 ss.to.the.'VPN:.IPsec:.Pre-Share
31220 64 20 4b 65 79 73 20 4c 69 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 d.Keys.List'.page..Allow.access.
31240 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 to.the.'VPN:.IPsec:.Settings'.pa
31260 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 ge..Allow.access.to.the.'VPN:.L2
31280 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 TP'.page..Allow.access.to.the.'V
312a0 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 PN:.L2TP:.Users'.page..Allow.acc
312c0 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 ess.to.the.'VPN:.L2TP:.Users:.Ed
312e0 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 it'.page..Allow.access.to.the.'X
31300 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c MLRPC.Interface.Stats'.page..All
31320 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 ow.access.to.the.'XMLRPC.Library
31340 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 '.page..Allow.access.to.the.'pfS
31360 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c ense.wizard.subsystem'.page..All
31380 6f 77 20 63 6c 69 65 6e 74 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 ow.clients.on.the.bridge.to.obta
313a0 69 6e 20 44 48 43 50 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 in.DHCP..Allow.clients.to.save.X
313c0 61 75 74 68 20 70 61 73 73 77 6f 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 auth.passwords.(Cisco.VPN.client
313e0 20 6f 6e 6c 79 29 2e 00 41 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 .only)..Allow.communication.betw
31400 65 65 6e 20 63 6c 69 65 6e 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 een.clients.connected.to.this.se
31420 72 76 65 72 00 41 6c 6c 6f 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 rver.Allow.connected.clients.to.
31440 72 65 74 61 69 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 retain.their.connections.if.thei
31460 72 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 r.IP.address.changes..Allow.dire
31480 63 74 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 ct.access.to.all.Dashboard.widge
314a0 74 20 70 61 67 65 73 2c 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 t.pages,.required.for.some.widge
314c0 74 73 20 75 73 69 6e 67 20 41 4a 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 ts.using.AJAX..Allow.interface.t
314e0 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 o.automatically.detect.edge.stat
31500 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 us..This.is.the.default.for.all.
31520 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 interfaces.added.to.a.bridge.%1$
31540 73 54 68 69 73 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 sThis.will.disable.the.autoedge.
31560 73 74 61 74 75 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 status.of.interfaces..%2$s.Allow
31580 20 69 6e 74 72 61 2d 42 53 53 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d .intra-BSS.communication.Allow.m
315a0 75 6c 74 69 70 6c 65 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 ultiple.concurrent.connections.f
315c0 72 6f 6d 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f rom.clients.using.the.same.Commo
315e0 6e 20 4e 61 6d 65 2e 00 41 6c 6c 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 n.Name..Allow.only.users/groups.
31600 77 69 74 68 20 22 43 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 with."Captive.portal.login".priv
31620 69 6c 65 67 65 20 73 65 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 ilege.set.Allow.packets.to.pass.
31640 62 65 74 77 65 65 6e 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c between.wireless.clients.directl
31660 79 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f y.when.operating.as.an.access.po
31680 69 6e 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e int.Allow.packets.with.IP.option
316a0 73 20 74 6f 20 70 61 73 73 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c s.to.pass..Otherwise.they.are.bl
316c0 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c ocked.by.default..This.is.usuall
316e0 79 20 6f 6e 6c 79 20 73 65 65 6e 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 y.only.seen.with.multicast.traff
31700 69 63 2e 00 41 6c 6c 6f 77 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f ic..Allow.unprivileged.access.to
31720 20 74 61 70 28 34 29 20 64 65 76 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 .tap(4).device.nodes.Allowed.Hos
31740 74 6e 61 6d 65 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 tname.Allowed.Hostnames.Allowed.
31760 49 50 20 41 64 64 72 65 73 73 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 IP.Addresses.Allowed.IP.address.
31780 41 6c 6c 6f 77 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d Allowed.NCP.Encryption.Algorithm
317a0 73 2e 20 43 6c 69 63 6b 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 s..Click.an.algorithm.name.to.re
317c0 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 move.it.from.the.list.Allows.acc
317e0 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 ess.to.the.'Diagnostics:.Limiter
31800 20 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Info'.page.Allows.access.to.the
31820 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 .'Diagnostics:.System.Activity'.
31840 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page.Allows.access.to.the.'Diagn
31860 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 ostics:.pfInfo'.page.Allows.acce
31880 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 ss.to.the.'Diagnostics:.pfTop'.p
318a0 61 67 65 00 41 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 age.Allows.passing.through.the.c
318c0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 aptive.portal.without.authentica
318e0 74 69 6f 6e 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 tion.a.limited.number.of.times.p
31900 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 er.MAC.address..Once.used.up,.th
31920 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 e.client.can.only.log.in.with.va
31940 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e lid.credentials.until.the.waitin
31960 67 20 70 65 72 69 6f 64 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 g.period.specified.below.has.exp
31980 69 72 65 64 2e 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 ired..Recommended.to.set.a.hard.
319a0 74 69 6d 65 6f 75 74 20 61 6e 64 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e timeout.and/or.idle.timeout.when
319c0 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 .using.this.for.it.to.be.effecti
319e0 76 65 2e 00 41 6c 6c 6f 77 73 20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d ve..Allows.rules.to.be.written.m
31a00 6f 72 65 20 65 61 73 69 6c 79 2e 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 ore.easily..Allows.selection.of.
31a20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 different.speeds.for.the.serial.
31a40 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 console.port..Alternate.Host.Alt
31a60 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e ernate.Hostnames.Alternate.Hostn
31a80 61 6d 65 73 20 66 6f 72 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f ames.for.DNS.Rebinding.and.HTTP_
31aa0 52 45 46 45 52 45 52 20 43 68 65 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 REFERER.Checks..Specify.alternat
31ac0 65 20 68 6f 73 74 6e 61 6d 65 73 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 e.hostnames.by.which.the.router.
31ae0 6d 61 79 20 62 65 20 71 75 65 72 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e may.be.queried,.to.bypass.the.DN
31b00 53 20 52 65 62 69 6e 64 69 6e 67 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 S.Rebinding.Attack.checks..Separ
31b20 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 ate.hostnames.with.spaces..Alter
31b40 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 nate.hostname.%s.is.not.a.valid.
31b60 68 6f 73 74 6e 61 6d 65 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 hostname..Alternative.Names.Alwa
31b80 79 73 20 6f 6e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 ys.on.An.IP.address.followed.by.
31ba0 43 20 69 6e 64 69 63 61 74 65 73 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e C.indicates.a.host.currently.con
31bc0 6e 65 63 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 nected.through.the.VPN..An.IP.ad
31be0 64 72 65 73 73 20 74 6f 20 4e 41 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 dress.to.NAT.IPv6.packets.must.b
31c00 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 e.specified..An.IPv4.Virtual.IP.
31c20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e cannot.have.an.IPv6.CARP.parent.
31c40 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 .An.IPv4.gateway.can.not.be.assi
31c60 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 gned.in.IPv6.rules..An.IPv4.gate
31c80 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e way.group.can.not.be.assigned.in
31ca0 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 .IPv6.rules..An.IPv4.protocol.wa
31cc0 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 s.selected,.but.the.selected.int
31ce0 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 erface.has.no.IPv4.address..An.I
31d00 50 76 36 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 Pv6.Virtual.IP.cannot.have.an.IP
31d20 76 34 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 v4.CARP.parent..An.IPv6.gateway.
31d40 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 can.not.be.assigned.in.IPv4.rule
31d60 73 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 s..An.IPv6.gateway.group.can.not
31d80 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 .be.assigned.in.IPv4.rules..An.I
31da0 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 Pv6.protocol.was.selected,.but.t
31dc0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 he.selected.interface.has.no.IPv
31de0 36 20 61 64 64 72 65 73 73 2e 00 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6.address..An.alias.with.this.na
31e00 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 me.already.exists..An.area.to.re
31e20 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 store.was.selected.but.the.corre
31e40 63 74 20 78 6d 6c 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e ct.xml.tag.could.not.be.located.
31e60 00 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 .An.authentication.server.with.t
31e80 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 he.same.name.already.exists..An.
31ea0 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 error.occurred.while.trying.to.f
31ec0 69 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 ind.the.interface.got.%s....The.
31ee0 72 75 6c 65 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f rule.has.not.been.added..An.erro
31f00 72 20 6f 63 63 75 72 72 65 64 2e 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 r.occurred..An.integer.between.5
31f20 37 36 20 61 6e 64 20 36 35 35 33 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 76.and.65535.must.be.specified.f
31f40 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 or.Maximum.MSS.An.integer.must.b
31f60 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 e.specified.for.Maximum.MSS..An.
31f80 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 interface.IP.address.must.be.spe
31fa0 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e cified.for.the.DNS.query.source.
31fc0 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 .An.interface.description.with.t
31fe0 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 his.name.already.exists..An.inte
32000 72 66 61 63 65 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 rface.with.the.specified.descrip
32020 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c tion.already.exists..An.internal
32040 20 43 41 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 .CA.must.be.defined.in.order.to.
32060 63 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 create.an.internal.certificate..
32080 00 41 6e 20 69 6e 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 .An.invalid.IP.address.was.detec
320a0 74 65 64 20 69 6e 20 74 68 65 20 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 ted.in.the.'Reject.leases.from'.
320c0 66 69 65 6c 64 2e 00 41 6e 20 69 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 field..An.invalid.subnet.or.alia
320e0 73 20 77 61 73 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 s.was.specified..[%1$s/%2$s].An.
32100 75 70 64 61 74 65 20 66 6f 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 update.for.an.IP.address.can.be.
32120 66 6f 72 63 65 64 20 6f 6e 20 74 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 forced.on.the.edit.page.for.that
32140 20 73 65 72 76 69 63 65 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 .service..Another.entry.with.the
32160 20 73 61 6d 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e .same.group.name.already.exists.
32180 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 .Another.entry.with.the.same.ide
321a0 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 ntifier.already.exists..Another.
321c0 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 entry.with.the.same.username.alr
321e0 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e eady.exists..Antenna.Settings.An
32200 74 69 2d 4c 6f 63 6b 6f 75 74 20 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 ti-Lockout.Rule.Anti-lockout.Any
32220 00 41 6e 79 20 63 6f 75 6e 74 72 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 .Any.country.setting.other.than.
32240 22 44 65 66 61 75 6c 74 22 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 "Default".will.override.the.regu
32260 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 latory.domain.setting.Any.files.
32280 74 68 61 74 20 61 72 65 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 that.are.uploaded.here.with.the.
322a0 66 69 6c 65 6e 61 6d 65 20 70 72 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c filename.prefix.of.captiveportal
322c0 2d 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 -.will.be.made.available.in.the.
322e0 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f root.directory.of.the.captive.po
32300 72 74 61 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c rtal.HTTP(S).server..An.icon.fil
32320 65 20 6e 61 6d 65 64 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 e.named.favicon.ico.may.also.be.
32340 75 70 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 uploaded.and.will.remain.without
32360 20 70 72 65 66 69 78 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 .prefix..They.may.be.referenced.
32380 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 directly.from.the.portal.page.HT
323a0 4d 4c 20 63 6f 64 65 20 75 73 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 ML.code.using.relative.paths..Ex
323c0 61 6d 70 6c 65 3a 20 41 6e 20 69 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 ample:.An.image.uploaded.with.th
323e0 65 20 6e 61 6d 65 20 27 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 e.name.'captiveportal-test.jpg'.
32400 75 73 69 6e 67 20 74 68 65 20 66 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 using.the.file.manager.can.then.
32420 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c be.included.in.the.portal.page.l
32440 69 6b 65 20 74 68 69 73 3a 00 41 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 ike.this:.Any.identifier.Any.tex
32460 74 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 t.received.from.the.host.will.be
32480 20 73 68 6f 77 6e 20 62 65 6c 6f 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 .shown.below.the.form..Anywhere.
324a0 41 70 70 65 6e 64 20 63 69 72 63 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 Append.circuit.ID.and.agent.ID.t
324c0 6f 20 72 65 71 75 65 73 74 73 00 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 o.requests.Apply.Changes.Apply.F
324e0 69 6c 74 65 72 00 41 70 70 6c 79 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 ilter.Apply.the.action.immediate
32500 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 ly.on.match..April.Are.you.sure.
32520 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 you.want.to.delete.this.VLAN?.Ar
32540 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 e.you.sure.you.want.to.proceed?.
32560 41 73 73 69 67 6e 20 49 50 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 Assign.IP.Addresses.to.users.via
32580 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 .RADIUS.server.reply.attributes.
325a0 41 73 73 69 67 6e 65 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 Assigned.Privileges.Assignments.
325c0 41 73 73 69 73 74 65 64 00 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 Assisted.Assisted.-.RA.Flags.[ma
325e0 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 naged,.other.stateful],.Prefix.F
32600 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f lags.[onlink,.auto,.router].Asso
32620 63 69 61 74 65 64 20 50 61 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 ciated.Panels.Show/Hide.Associat
32640 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d ed.filter.rule.Associated.or.Ad-
32660 48 6f 63 20 50 65 65 72 73 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 Hoc.Peers.At.least.one.DNS.serve
32680 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 r.must.be.specified.to.enable.th
326a0 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e e.DNS.Server.option..At.least.on
326c0 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 e.DNS.server.must.be.specified.u
326e0 6e 64 65 72 20 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 nder.System.&gt;.General.Setup.t
32700 6f 20 65 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 o.enable.Forwarding.mode..At.lea
32720 73 74 20 6f 6e 65 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 st.one.Destination.Server.IP.add
32740 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 ress.must.be.specified..At.least
32760 20 6f 6e 65 20 57 49 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .one.WINS.server.must.be.specifi
32780 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 ed.to.enable.the.DNS.Server.opti
327a0 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f on..At.least.one.bw.specificatio
327c0 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 n.is.necessary..At.least.one.enc
327e0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 ryption.algorithm.must.be.select
32800 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 ed..At.least.one.hashing.algorit
32820 68 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 hm.needs.to.be.selected..At.leas
32840 74 20 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 t.one.member.interface.must.be.s
32860 65 6c 65 63 74 65 64 20 66 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f elected.for.a.bridge..At.least.o
32880 6e 65 20 74 61 67 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 ne.tag.must.be.entered..Attempti
328a0 6e 67 20 62 69 6e 64 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 ng.bind.to.%1$s%2$s%3$s.Attempti
328c0 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 ng.connection.to.%1$s%2$s%3$s.At
328e0 74 65 6d 70 74 69 6e 67 20 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c tempting.to.fetch.Organizational
32900 20 55 6e 69 74 73 20 66 72 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 .Units.from.%1$s%2$s%3$s.Attribu
32920 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 tes.Audit.August.Auth.Refresh.Ti
32940 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 me.Auth.error.page.contents.Auth
32960 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 ..alg..Authentication.Authentica
32980 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 tion.Failed:.Username.and/or.Pas
329a0 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 sword.was.Incorrect..Authenticat
329c0 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e ion.Method.Authentication.Roamin
329e0 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 g.Preauth.Authentication.Server.
32a00 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 %s.deleted..Authentication.Serve
32a20 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 rs.Authentication.Test.Authentic
32a40 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 ation.Timeout.Authentication.and
32a60 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 .Accounting.Authentication.conta
32a80 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 iner.Authentication.containers.A
32aa0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 uthentication.failed..Authentica
32ac0 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 tion.failed:.Invalid.username.or
32ae0 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a .password.Authentication.failed:
32b00 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 .not.enough.privileges.Authentic
32b20 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 ation.method.Authentication.meth
32b40 6f 64 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e od.%s.is.invalid..Authentication
32b60 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d .port.Authentication.refresh.tim
32b80 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 e.must.be.an.integer.between.0.a
32ba0 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 nd.3600.(inclusive)..Authenticat
32bc0 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 ion.servers.(e.g..LDAP,.RADIUS).
32be0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 Authentication.statement.Authori
32c00 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 zed.SSH.Keys.Authorized.keys.Aut
32c20 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 o.Auto.Edge.Ports.Auto.Edge.inte
32c40 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 rface.(%s).is.not.part.of.the.br
32c60 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 idge..Remove.the.auto.edge.inter
32c80 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 face.to.continue..Auto.PTP.Ports
32ca0 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 .Auto.PTP.interface.(%s).is.not.
32cc0 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 part.of.the.bridge..Remove.the.a
32ce0 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 uto.PTP.interface.to.continue..A
32d00 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 uto.Update.Page.Auto.added.OpenV
32d20 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 PN.rule.from.config.upgrade..Aut
32d40 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 o.correct.malformed.initializati
32d60 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 on.commands..(default:.unchecked
32d80 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 )..Auto.created.rule.Auto.create
32da0 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 d.rule.for.ISAKMP.Auto.generate.
32dc0 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 Auto.sync.on.update.Auto-exclude
32de0 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 .LAN.address.AutoScale.Automatic
32e00 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e .Rules:.Automatic.create.outboun
32e20 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 d.NAT.rules.that.direct.traffic.
32e40 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f back.out.to.the.same.subnet.it.o
32e60 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 riginated.from..Automatic.creati
32e80 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 on.of.additional.NAT.redirect.ru
32ea0 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 les.from.within.the.internal.net
32ec0 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 works..Automatic.outbound.NAT.ru
32ee0 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 le.generation.%s(IPsec.passthrou
32f00 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 gh.included).Automatically.detec
32f20 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 t.the.point-to-point.status.on.i
32f40 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 nterface.by.checking.the.full.du
32f60 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 plex.link.status..This.is.the.de
32f80 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 fault.for.interfaces.added.to.th
32fa0 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 e.bridge.%1$sThe.interfaces.sele
32fc0 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 cted.here.will.be.removed.from.d
32fe0 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 efault.autoedge.status..%2$s.Aut
33000 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 omatically.generate.a.TLS.Key..A
33020 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b utomatically.generate.a.shared.k
33040 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d ey.Automatically.ping.host.Autom
33060 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f atically.refresh.the.output.belo
33080 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c w.Automatically.selected.(defaul
330a0 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f t).Available.NCP.Encryption.Algo
330c0 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 rithms%1$sClick.to.add.or.remove
330e0 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 .an.algorithm.from.the.list.Avai
33100 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 lable.Packages.Available.Range.A
33120 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f vailable.Widgets.Available.netwo
33140 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 rk.ports:.Available.range.Availa
33160 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 ble.widgets.Average:.%s.Awaiting
33180 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b .connections.B/W.share.of.a.back
331a0 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 4f 4f 54 50 00 logged.queue..BEHIND.BIOS.BOOTP.
331c0 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 BSD.Crypto.Device.(cryptodev).BS
331e0 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b SID.Back.Background.updates.Back
33200 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b off.cutoff.Backup.&.Restore.Back
33220 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 up.Configuration.Backup.Count.Ba
33240 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 ckup.area.Bad.Request.-.A.hostna
33260 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 me.was.not.provided..Bad.Request
33280 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 .-.Illegal.characters.in.either.
332a0 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 the.username.or.the.password..Ba
332c0 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 d.Request.-.Invalid.Tunnel.ID..B
332e0 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 ad.Request.-.Missing/Invalid.Par
33300 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 ameters..Bad.Request.-.Required.
33320 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 parameters.were.not.provided..Ba
33340 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 d.Request.-.The.IP.provided.was.
33360 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 invalid..Bad.Request.-.The.URL.w
33380 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 as.malformed..Required.parameter
333a0 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 s.were.not.provided..Bad.request
333c0 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 .Badly.Formed.Request.(check.the
333e0 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 .settings)..Balances.outgoing.tr
33400 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 affic.across.the.active.ports.ba
33420 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e sed.on.hashed.protocol.header.in
33440 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 formation.and.accepts.incoming.t
33460 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 raffic.from.any.active.port...Th
33480 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f is.is.a.static.setup.and.does.no
334a0 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 t.negotiate.aggregation.with.the
334c0 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 .peer.or.exchange.frames.to.moni
334e0 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 tor.the.link...The.hash.includes
33500 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 .the.Ethernet.source.and.destina
33520 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c tion.address,.and,.if.available,
33540 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 .the.VLAN.tag,.and.the.IP.source
33560 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 .and.destination.address..Bandwi
33580 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 dth.Bandwidth.In.Bandwidth.Out.B
335a0 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e andwidth.cannot.be.negative..Ban
335c0 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 dwidth.down.Bandwidth.for.schedu
335e0 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 le.%s.must.be.an.integer..Bandwi
33600 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 dth.in.percentage.should.be.betw
33620 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 een.1.and.100..Bandwidth.is.set.
33640 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 only.for.MLPPP.connections.and.w
33660 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 hen.links.have.different.bandwid
33680 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 ths<br./>MTU.defaults.to.1492<br
336a0 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 ./>MRU.will.be.auto-negotiated.b
336c0 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 y.default<br./>Set.only.for.MLPP
336e0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f P.connections..MRRU.will.be.auto
33700 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 -negotiated.by.default..Bandwidt
33720 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 h.limit.for.hosts.to.not.saturat
33740 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 e.link.Bandwidth.must.be.an.inte
33760 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 ger..Bandwidth.must.be.set...Thi
33780 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 s.is.usually.the.interface.speed
337a0 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 ..Bandwidth.up.Bandwidthtype.Bar
337c0 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 s.the.server.from.adding.routes.
337e0 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 to.the.client's.routing.table.Ba
33800 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 se.Base.DN.Battery.Power.Be.awar
33820 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 e.that.increasing.this.value.inc
33840 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 reases.every.log.file.size,.so.d
33860 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 isk.usage.will.increase.signific
33880 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 antly..Beginning.XMLRPC.sync.dat
338a0 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 a.to.%s..Beginning.package.insta
338c0 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 llation.for.%s...Beginning.packa
338e0 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 ge.installation..Bind.Interfaces
33900 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 .Bind.Password.Bind.anonymous.Bi
33920 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 nd.user.DN.Bit.mask.Bitmask:.App
33940 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 lies.the.subnet.mask.and.keeps.t
33960 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e he.last.portion.identical;.10.0.
33980 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 1.50.-&gt;.x.x.x.50..Bits/sec.Bl
339a0 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f ock.Block.Outside.DNS.Block.bogo
339c0 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b n.networks.Block.private.network
339e0 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f s.Block.private.networks.and.loo
33a00 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e pback.addresses.Block.this.clien
33a20 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e t.connection.based.on.its.common
33a40 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 .name..Blocked.MAC.address.redir
33a60 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 ect.URL.Blocked.MAC.addresses.wi
33a80 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 ll.be.redirected.to.this.URL.whe
33aa0 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 n.attempting.access..Blocked.hos
33ac0 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 t.%s.via.easy.rule.Blocks.traffi
33ae0 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 c.from.IP.addresses.that.are.res
33b00 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 erved.for.private.networks.per.R
33b20 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 FC.1918.(10/8,.172.16/12,.192.16
33b40 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 8/16).and.unique.local.addresses
33b60 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c .per.RFC.4193.(fc00::/7).as.well
33b80 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 .as.loopback.addresses.(127/8)..
33ba0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 This.option.should.generally.be.
33bc0 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 turned.on,.unless.this.network.i
33be0 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 nterface.resides.in.such.a.priva
33c00 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 te.address.space,.too..Blocks.tr
33c20 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 affic.from.reserved.IP.addresses
33c40 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 .(but.not.RFC.1918).or.not.yet.a
33c60 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 ssigned.by.IANA..Bogons.are.pref
33c80 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e ixes.that.should.never.appear.in
33ca0 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 .the.Internet.routing.table,.and
33cc0 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 .so.should.not.appear.as.the.sou
33ce0 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 rce.address.in.any.packets.recei
33d00 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e ved.%1$sNote:.The.update.frequen
33d20 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e cy.can.be.changed.under.System->
33d40 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 Advanced.Firewall/NAT.settings..
33d60 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 Bogon.Networks.Boolean.Boolean.t
33d80 79 70 65 20 6d 75 73 74 20 62 65 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 ype.must.be.true,.false,.on,.or.
33da0 6f 66 66 2e 00 42 6f 6f 74 66 69 6c 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 off..Bootfile.URL.Borrow.from.ot
33dc0 68 65 72 20 71 75 65 75 65 73 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 her.queues.when.available.Borrow
33de0 73 00 42 6f 73 6e 69 61 6e 00 42 6f 74 68 00 42 6f 74 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 s.Bosnian.Both.Both.a.filename.a
33e00 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 nd.a.boot.server.must.be.configu
33e20 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 red.for.this.to.work!.All.three.
33e40 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 filenames.and.a.configured.boot.
33e60 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f server.are.necessary.for.UEFI.to
33e80 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 .work!..Both.a.name.and.a.value.
33ea0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 must.be.specified..Both.a.valid.
33ec0 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 domain.key.and.key.name.must.be.
33ee0 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 specified..Both.getURL.and.XMLHt
33f00 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 tpRequest.are.undefined.Both.max
33f20 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e imum.new.connections.per.host.an
33f40 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d d.the.interval.(per.second(s)).m
33f60 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 ust.be.specified.Both.the.Certif
33f80 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e icate.and.CRL.must.be.specified.
33fa0 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 65 20 28 25 31 24 73 29 00 42 72 69 64 67 .Branch.name.Bridge.(%1$s).Bridg
33fc0 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 44 48 43 50 00 42 72 69 64 e.Configuration.Bridge.DHCP.Brid
33fe0 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 ge.Interface.Bridge.Interfaces.B
34000 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 ridges.Bridging.a.wireless.inter
34020 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 face.is.only.possible.in.hostap.
34040 6d 6f 64 65 2e 00 42 72 6f 77 73 65 00 42 72 6f 77 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 mode..Browse.Browser.HTTP_REFERE
34060 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 R.enforcement.Browser.tab.text.B
34080 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 ucket.size.(slots).Buckets.must.
340a0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 be.an.integer.between.16.and.655
340c0 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 35..Bug.Database.Bulk.import.Bur
340e0 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e st.for.schedule.%s.must.be.an.in
34100 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 teger..Buttons.at.the.bottom.rep
34120 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 resent.%s.actions.and.are.activa
34140 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 ted.accordingly..By.Destination.
34160 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 IP.By.IP.Pair.By.Interface.By.Qu
34180 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 eue.By.Source.IP.By.default.DHCP
341a0 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d .leases.are.displayed.in.UTC.tim
341c0 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 e..By.checking.this.box.DHCP.lea
341e0 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 se.time.will.be.displayed.in.loc
34200 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 al.time.and.set.to.the.time.zone
34220 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 .selected..This.will.be.used.for
34240 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e .all.DHCP.interfaces.lease.time.
34260 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 .By.default.DHCPv6.leases.are.di
34280 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 splayed.in.UTC.time..By.checking
342a0 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c .this.box.DHCPv6.lease.time.will
342c0 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 .be.displayed.in.local.time.and.
342e0 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 set.to.time.zone.selected..This.
34300 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 will.be.used.for.all.DHCPv6.inte
34320 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 rfaces.lease.time..By.default.NT
34340 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 P.will.listen.for.all.supported.
34360 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 NMEA.sentences..One.or.more.sent
34380 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 ences.to.listen.for.may.be.speci
343a0 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e fied..By.default.localhost.(127.
343c0 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 0.0.1).will.be.used.as.the.first
343e0 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 .DNS.server.where.the.DNS.Forwar
34400 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 der.or.DNS.Resolver.is.enabled.a
34420 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 nd.set.to.listen.on.localhost,.s
34440 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 o.system.can.use.the.local.DNS.s
34460 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b ervice.to.perform.lookups..Check
34480 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f ing.this.box.omits.localhost.fro
344a0 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 m.the.list.of.DNS.servers.in.res
344c0 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 olv.conf..By.default,.IPv4.and.I
344e0 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 Pv6.networks.residing.on.interna
34500 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 l.interfaces.of.this.system.are.
34520 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 permitted..Allowed.networks.must
34540 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 .be.manually.configured.on.the.A
34560 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 ccess.Lists.tab.if.the.auto-adde
34580 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 d.entries.are.disabled..By.defau
345a0 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 lt,.if.IPv6.is.configured.and.a.
345c0 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 hostname.resolves.IPv6.and.IPv4.
345e0 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 addresses,.IPv6.will.be.used..If
34600 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 .this.option.is.selected,.IPv4.w
34620 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 ill.be.preferred.over.IPv6..By.d
34640 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 efault,.the.entire.state.table.i
34660 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f s.displayed.when.entering.Diagno
34680 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 stics.>.States..This.option.requ
346a0 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f ires.a.filter.to.be.entered.befo
346c0 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 re.the.states.are.displayed..Use
346e0 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 ful.for.systems.with.large.state
34700 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 72 69 6d 61 72 79 .tables..By.default,.the.primary
34720 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 .IPv4.and.IPv6.addresses.of.this
34740 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 64 65 64 20 61 73 20 72 65 63 6f 72 64 73 20 66 .firewall.are.added.as.records.f
34760 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 69 73 20 66 69 72 or.the.system.domain.of.this.fir
34780 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 ewall.as.configured.in.%1$sSyste
347a0 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 2e 20 54 68 69 73 20 64 69 73 61 62 m:.General.Setup%2$s..This.disab
347c0 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 les.the.auto.generation.of.these
347e0 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 .entries..By.default,.traceroute
34800 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 .uses.UDP.but.that.may.be.blocke
34820 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f d.by.some.routers..Check.this.bo
34840 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 74 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 x.to.use.ICMP.instead,.which.may
34860 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 .succeed...By.default,.when.a.ru
34880 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 le.has.a.gateway.specified.and.t
348a0 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 his.gateway.is.down,.the.rule.is
348c0 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 .created.omitting.the.gateway..T
348e0 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 his.option.overrides.that.behavi
34900 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 or.by.omitting.the.entire.rule.i
34920 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 nstead..By.default,.when.a.sched
34940 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 ule.expires,.connections.permitt
34960 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 6c 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 ed.by.that.schedule.are.killed..
34980 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 This.option.overrides.that.behav
349a0 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 ior.by.not.clearing.states.for.e
349c0 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 xisting.connections..Bypass.fire
349e0 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 wall.rules.for.traffic.on.the.sa
34a00 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 73 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 me.interface.Bytes.Bytes.In.Byte
34a20 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 2f 20 52 65 63 65 69 76 65 64 00 42 79 74 65 s.Out.Bytes.Sent./.Received.Byte
34a40 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 s.Sent/Received.Bytes.received:.
34a60 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 00 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 %s.Bytes.sent:.%s.Bytes-In:..Byt
34a80 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 es-Out:..CA.CA.mismatch.between.
34aa0 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 the.Certificate.and.CRL..Unable.
34ac0 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 to.Revoke..CA.to.sign.with.CA:.%
34ae0 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c 6f 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 s.CARP.CARP.(failover).CARP.Inte
34b00 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 00 43 41 52 50 20 53 74 61 74 75 rface.CARP.Interfaces.CARP.Statu
34b20 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 s.CARP.has.been.enabled..CARP.ha
34b40 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e s.detected.a.problem.and.this.un
34b60 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 it.has.a.non-zero.demotion.statu
34b80 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 s..CARP.vhid.%s.CAs.CHAP-MD5.CPU
34ba0 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 64 20 47 72 61 70 68 00 43 50 55 20 54 79 70 .Activity.CPU.Load.Graph.CPU.Typ
34bc0 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 73 61 67 65 00 43 50 55 73 00 43 53 43 20 4f e.CPU.Usage.CPU.usage.CPUs.CSC.O
34be0 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 61 verrides.CSR.data.CTS.to.self.Ca
34c00 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 che.Size.Cache.expire.time.Cache
34c20 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 d.IP.Cached.IP:.%1$s.WAN.IP:.%2$
34c40 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 s.Cached.IP:.%s.Cached.IPv6:.%s.
34c60 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 Calculate.Calculates.and.appends
34c80 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 .checksum.and.missing.special.ch
34ca0 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f aracters."$".and."*"..May.not.wo
34cc0 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 rk.with.some.GPS.models..Calling
34ce0 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 .interface.down.for.interface.%1
34d00 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 $s,.destroy.is.%2$s.Can.be.used.
34d20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 to.further.identify.this.roll..I
34d40 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 gnored.by.the.system..Can't.find
34d60 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f .PPP.config.for.%s.in.interface_
34d80 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 ppps_configure()..Cancel.Candida
34da0 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 te.Cannot.add.IPv4.Gateway.Addre
34dc0 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 ss.because.no.IPv4.address.could
34de0 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e .be.found.on.the.interface..Cann
34e00 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 ot.add.IPv6.Gateway.Address.beca
34e20 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 use.no.IPv6.address.could.be.fou
34e40 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e nd.on.the.interface..Cannot.conn
34e60 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 ect.to.an.IPv4.address.using.IPv
34e80 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 6..Cannot.connect.to.an.IPv6.add
34ea0 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 ress.using.IPv4..Cannot.delete.a
34ec0 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 lias..Currently.in.use.by.%s..Ca
34ee0 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 nnot.delete.schedule..Currently.
34f00 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 in.use.by.%s..Cannot.delete.user
34f20 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e .%s.because.it.is.a.system.user.
34f40 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 .Cannot.delete.user.%s.because.y
34f60 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 ou.are.currently.logged.in.as.th
34f80 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 at.user..Cannot.enable.static.AR
34fa0 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 P.when.there.are.static.map.entr
34fc0 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 ies.without.IP.addresses..Ensure
34fe0 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 .all.static.maps.have.IP.address
35000 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 es.and.try.again..Cannot.get.CPU
35020 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 .load.Cannot.get.data.about.inte
35040 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 rface.%s.Cannot.resolve.Cannot.r
35060 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 evoke.certificates.for.an.import
35080 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 ed/external.CRL..Cannot.set.port
350a0 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 .%1$s.to.interface.%2$s.because.
350c0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 this.interface.is.a.member.of.%3
350e0 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 $s..Cannot.use.a.reserved.keywor
35100 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 d.as.an.alias.name:.%s.Cannot.wr
35120 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 ite.%s.Cannot.write.private.key.
35140 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 file.Captive.Portal.Captive.Port
35160 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 al..Captive.Portal.Auth.Captive.
35180 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 Portal.Configuration.Captive.Por
351a0 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 tal.Events.Captive.Portal.Hostna
351c0 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 me.Settings.Captive.Portal.Statu
351e0 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 s.Captive.Portal.Voucher.databas
35200 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 e.synchronized.with.%1$s:%2$s.Ca
35220 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f ptive.Portal.Vouchers.Captive.Po
35240 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 rtal.Zone.Captive.Portal.Zones.C
35260 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 aptive.Portal.allowed.users.conf
35280 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c iguration.changed.Captive.Portal
352a0 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 :.zone.%s:.Restore.default.error
352c0 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 .page.Captive.Portal:.zone.%s:.R
352e0 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 estore.default.logout.page.Capti
35300 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 ve.Portal:.zone.%s:.Restore.defa
35320 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 ult.portal.page.Category.Causes.
35340 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 cumulative.uptime.to.be.recorded
35360 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 .and.displayed.on.the.%1$sStatus
35380 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 ->Interfaces%2$s.page..Causes.mp
353a0 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e d.to.adjust.incoming.and.outgoin
353c0 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 g.TCP.SYN.segments.so.that.the.r
353e0 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 equested.maximum.segment.size.is
35400 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c .not.greater.than.the.amount.all
35420 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 owed.by.the.interface.MTU..This.
35440 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 is.necessary.in.many.setups.to.a
35460 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 void.problems.caused.by.routers.
35480 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 that.drop.ICMP.Datagram.Too.Big.
354a0 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 messages..Without.these.messages
354c0 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 ,.the.originating.machine.sends.
354e0 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 data,.it.passes.the.rogue.router
35500 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e .then.hits.a.machine.that.has.an
35520 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 .MTU.that.is.not.big.enough.for.
35540 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 the.data..Because.the.IP.Don't.F
35560 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 ragment.option.is.set,.this.mach
35580 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 ine.sends.an.ICMP.Datagram.Too.B
355a0 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f ig.message.back.to.the.originato
355c0 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 r.and.drops.the.packet..The.rogu
355e0 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 e.router.drops.the.ICMP.message.
35600 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f and.the.originator.never.gets.to
35620 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 .discover.that.it.must.reduce.th
35640 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 e.fragment.size.or.drop.the.IP.D
35660 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 on't.Fragment.option.from.its.ou
35680 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 tgoing.data..Causes.the.interfac
356a0 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d e.to.operate.in.dial-on-demand.m
356c0 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 ode..Do.NOT.enable.if.the.link.i
356e0 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 s.to.remain.continuously.connect
35700 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c ed..The.interface.is.configured,
35720 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 .but.the.actual.connection.of.th
35740 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 e.link.is.delayed.until.qualifyi
35760 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e ng.outgoing.traffic.is.detected.
35780 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 .Cell.Current.Down.Cell.Current.
357a0 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c Up.Cell.Downstream.Cell.Mode.Cel
357c0 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 l.SIM.State.Cell.Service.Cell.Si
357e0 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 gnal.(RSSI).Cell.Upstream.Cert..
35800 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 Manager.Certificate.Certificate.
35820 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 %s.association.removed..Certific
35840 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 ate.%s.successfully.deleted..Cer
35860 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 tificate.Authorities.Certificate
35880 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 .Authorities,.Certificates,.and.
358a0 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 Certificate.Revocation.Lists.Cer
358c0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 tificate.Authority.Certificate.A
358e0 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 uthority.%s.and.its.CRLs.(if.any
35900 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 ).successfully.deleted..Certific
35920 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 ate.Manager.Certificate.Name.Cer
35940 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 tificate.Private.Key.(optional).
35960 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 Certificate.Revocation.Certifica
35980 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 te.Revocation.List.%s.is.in.use.
359a0 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 and.cannot.be.deleted..Certifica
359c0 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c te.Revocation.List.%s.successful
359e0 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 ly.deleted..Certificate.Revocati
35a00 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 on.List.data.Certificate.Type.Ce
35a20 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 rtificate.authority.Certificate.
35a40 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 data.Certificate.must.be.specifi
35a60 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 ed.for.HTTPS.login..Certificates
35a80 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 .Change.DHCP.display.lease.time.
35aa0 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 from.UTC.to.local.time.Change.DH
35ac0 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 CPv6.display.lease.time.from.UTC
35ae0 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 .to.local.time.Changed.Advanced.
35b00 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 Firewall/NAT.settings..Changed.b
35b20 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 ackup.revision.count.to.%s.Chang
35b40 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 ed.system.logging.options..Chang
35b60 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 es.have.been.saved.successfully.
35b80 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 Changes.the.log.verbosity.for.th
35ba0 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 e.IPsec.daemon,.so.that.more.det
35bc0 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 ail.will.be.generated.to.aid.in.
35be0 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f troubleshooting..Changing.any.Vo
35c00 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 ucher.parameter.(apart.from.mana
35c20 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 ging.the.list.of.Rolls).on.this.
35c40 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 page.will.render.existing.vouche
35c60 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 rs.useless.if.they.were.generate
35c80 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 d.with.different.settings..Speci
35ca0 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 fying.the.Voucher.Database.Synch
35cc0 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f ronization.options.will.not.reco
35ce0 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 rd.any.other.value.from.the.othe
35d00 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 r.options..They.will.be.retrieve
35d20 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 d/synced.from.the.master..Changi
35d40 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f ng.name.on.a.gateway.group.is.no
35d60 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 t.allowed..Changing.name.on.a.ga
35d80 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 teway.is.not.allowed..Changing.t
35da0 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 his.changes.all.child.queues!.Be
35dc0 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 ware.information.can.be.lost..Ch
35de0 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d annel.Channel.must.be.between.0-
35e00 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 255..Channel.selected.is.not.val
35e20 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e id.for.802.11a.or.802.11na..Chan
35e40 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 nel.selected.is.not.valid.for.80
35e60 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 2.11b.or.802.11g..Character.set.
35e80 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 Check.IP.Service.Check.IP.Servic
35ea0 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 es.Check.certificate.of.aliases.
35ec0 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 73 20 6f 6e 20 61 6c URLs.Check.the.link.status.on.al
35ee0 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 43 41 52 l.interfaces.configured.with.CAR
35f00 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 P.VIPs.and..Check.the.status.of.
35f20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 CARP.Virtual.IPs.and.interfaces.
35f40 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 %1$shere%2$s..Check.this.option.
35f60 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 73 65 72 to.allow.OpenVPN.clients.and.ser
35f80 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 vers.to.negotiate.a.compatible.s
35fa0 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 45 et.of.acceptable.cryptographic.E
35fc0 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 ncryption.Algorithms.from.those.
35fe0 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c selected.in.the.NCP.Algorithms.l
36000 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 43 68 65 63 6b 20 74 68 69 ist.below.%1$s%2$s%3$s.Check.thi
36020 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 s.option.to.disable.SMTP.notific
36040 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 ations.but.preserve.the.settings
36060 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 .below..Some.other.mechanisms,.s
36080 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 20 74 68 65 73 65 20 uch.as.packages,.may.need.these.
360a0 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 settings.in.place.to.function..C
360c0 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 67 72 6f 77 heck.this.option.to.disable.grow
360e0 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 l.notifications.but.preserve.the
36100 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 69 73 20 74 6f 20 72 .settings.below..Check.this.to.r
36120 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 61 20 66 72 65 73 68 20 43 equire.availability.of.a.fresh.C
36140 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 73 65 64 RL.for.peer.authentication.based
36160 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 75 63 63 65 65 64 2e 00 43 .on.RSA.signatures.to.succeed..C
36180 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 25 31 24 73 20 50 46 hecking.....Checking.for.%1$s.PF
361a0 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 43 68 65 63 6b 69 6e 67 20 .hooks.in.package.%2$s.Checking.
361c0 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 this.option.will.disable.hardwar
361e0 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 e.TCP.segmentation.offloading.(T
36200 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 SO,.TSO4,.TSO6)..This.offloading
36220 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 .is.broken.in.some.hardware.driv
36240 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 ers,.and.may.impact.performance.
36260 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 with.some.specific.NICs..This.wi
36280 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 ll.take.effect.after.a.machine.r
362a0 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e eboot.or.re-configure.of.each.in
362c0 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 terface..Checking.this.option.wi
362e0 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 ll.disable.hardware.checksum.off
36300 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 loading.%1$sChecksum.offloading.
36320 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 2c 20 70 61 72 74 is.broken.in.some.hardware,.part
36340 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 61 72 64 73 2e 20 52 61 72 icularly.some.Realtek.cards..Rar
36360 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 ely,.drivers.may.have.problems.w
36380 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 ith.checksum.offloading.and.some
363a0 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 .specific.NICs..This.will.take.e
363c0 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 ffect.after.a.machine.reboot.or.
363e0 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 re-configure.of.each.interface..
36400 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c Checking.this.option.will.disabl
36420 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 e.hardware.large.receive.offload
36440 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 ing.(LRO)..This.offloading.is.br
36460 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 oken.in.some.hardware.drivers,.a
36480 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 nd.may.impact.performance.with.s
364a0 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b ome.specific.NICs..This.will.tak
364c0 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 e.effect.after.a.machine.reboot.
364e0 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 or.re-configure.of.each.interfac
36500 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c 20 43 68 69 6e 61 29 00 43 e..Chinese.(Simplified,.China).C
36520 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 hinese.(Taiwan).Choose.802.1p.pr
36540 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 iority.to.apply..Choose.802.1p.p
36560 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 riority.to.match.on..Choose.TTL.
36580 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f 6f 73 65 20 61 20 43 65 72 for.the.dns.record..Choose.a.Cer
365a0 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 tificate.to.Revoke.Choose.a.lang
365c0 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 43 68 6f uage.for.the.webConfigurator.Cho
365e0 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f ose.an.Existing.Certificate.Choo
36600 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 69 6c 65 20 28 69 66 20 69 se.an.alternative.css.file.(if.i
36620 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 61 70 70 65 61 72 61 6e nstalled).to.change.the.appearan
36640 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 63 73 73 20 66 ce.of.the.webConfigurator..css.f
36660 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 iles.are.located.in./usr/local/w
36680 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 65 72 ww/css/%s.Choose.an.existing.cer
366a0 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 tificate.Choose.the.Acknowledge.
366c0 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 65 6c 65 63 74 65 Queue.only.if.there.is.a.selecte
366e0 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 74 6f 20 75 73 65 20 66 6f d.Queue..Choose.the.IP.to.use.fo
36700 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 2e 00 43 68 6f r.calling.station.attribute..Cho
36720 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 ose.the.Internet.Protocol.this.g
36740 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 4f 75 74 20 71 75 65 75 ateway.uses..Choose.the.Out.queu
36760 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 e/Virtual.interface.only.if.In.i
36780 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 74 20 73 65 6c 65 63 74 69 s.also.selected..The.Out.selecti
367a0 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 on.is.applied.to.traffic.leaving
367c0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 72 75 6c 65 20 69 73 .the.interface.where.the.rule.is
367e0 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 .created,.the.In.selection.is.ap
36800 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 plied.to.traffic.coming.into.the
36820 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 66 20 63 72 65 61 74 69 6e .chosen.interface.%1$sIf.creatin
36840 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 g.a.floating.rule,.if.the.direct
36860 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 73 20 61 70 ion.is.In.then.the.same.rules.ap
36880 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 ply,.if.the.direction.is.Out.the
368a0 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 64 2c 20 4f 75 74 20 69 73 .selections.are.reversed,.Out.is
368c0 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 .for.incoming.and.In.is.for.outg
368e0 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 oing..Choose.the.amount.of.bandw
36900 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f 6f 73 65 20 74 68 65 20 69 idth.for.this.queue.Choose.the.i
36920 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 6d 75 73 74 nterface.from.which.packets.must
36940 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 .come.to.match.this.rule..Choose
36960 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e .the.interface(s).for.this.rule.
36980 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 77 68 69 63 68 20 .Choose.the.interfaces.on.which.
369a0 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 6c 70 65 72 2e 00 43 68 6f to.enable.TFTP.proxy.helper..Cho
369c0 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 ose.the.members.that.will.be.use
369e0 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f d.for.the.link.aggregation..Choo
36a00 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e se.what.to.do.with.packets.comin
36a20 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 g.from.this.MAC.address..Choose.
36a40 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 6d 61 74 what.to.do.with.packets.that.mat
36a60 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e ch.the.criteria.specified.below.
36a80 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 62 %sHint:.the.difference.between.b
36aa0 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 20 77 69 74 68 20 72 65 6a lock.and.reject.is.that.with.rej
36ac0 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 6f 72 20 49 43 4d 50 20 70 ect,.a.packet.(TCP.RST.or.ICMP.p
36ae0 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 29 20 69 73 20 72 65 74 75 ort.unreachable.for.UDP).is.retu
36b00 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 72 65 61 73 20 77 69 74 68 rned.to.the.sender,.whereas.with
36b20 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 6f 70 70 65 64 20 73 69 6c .block.the.packet.is.dropped.sil
36b40 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 74 68 65 20 6f 72 69 67 69 ently..In.either.case,.the.origi
36b60 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 nal.packet.is.discarded..Choose.
36b80 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 which.IP.protocol.this.rule.shou
36ba0 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 ld.match..Choose.which.gateway.t
36bc0 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 20 25 31 24 73 61 64 64 20 his.route.applies.to.or.%1$sadd.
36be0 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f 6f 73 65 20 77 68 69 63 68 a.new.one.first%2$s.Choose.which
36c00 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 .interface.the.host.to.be.woken.
36c20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 up.is.connected.to..Choose.which
36c40 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 70 70 6c 69 65 73 20 .interface.this.gateway.applies.
36c60 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 to..Choose.which.interface.this.
36c80 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 host.is.connected.to..Choose.whi
36ca0 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 ch.interface.this.rule.applies.t
36cc0 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 69 73 20 73 70 65 63 69 66 o..In.most.cases."WAN".is.specif
36ce0 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 ied..Choose.which.interface.this
36d00 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 3a 20 54 79 70 69 63 61 6c .rule.applies.to.%sHint:.Typical
36d20 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 ly.the."WAN".is.used.here..Choos
36d40 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c e.which.protocol.this.rule.shoul
36d60 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 54 43 50 22 20 69 73 20 d.match..In.most.cases."TCP".is.
36d80 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c specified..Choose.which.protocol
36da0 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 .this.rule.should.match..In.most
36dc0 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 6c 65 61 6e .cases."any".is.specified..Clean
36de0 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 ing.up.Interfaces.Clear.Clear.Me
36e00 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 tadata.Clear.Package.Lock.Clear.
36e20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 all.sessions.Clear.command.entry
36e40 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 .Clear.graphs.when.not.visible..
36e60 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 6e 73 74 65 61 64 20 6f 66 Clear.invalid.DF.bits.instead.of
36e80 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 .dropping.the.packets.Clear.log.
36ea0 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c Clear.selection.Clears.all.local
36ec0 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 .log.files.and.reinitializes.the
36ee0 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 73 74 61 m.as.empty.logs..This.also.resta
36f00 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 65 20 74 68 65 20 53 61 76 rts.the.DHCP.daemon..Use.the.Sav
36f20 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 65 74 74 69 6e 67 20 63 68 e.button.first.if.any.setting.ch
36f40 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 anges.have.been.made..Clears.loc
36f60 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 al.log.file.and.reinitializes.it
36f80 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 61 6e 79 20 73 65 74 74 69 .as.an.empty.log..Save.any.setti
36fa0 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 ngs.changes.first..Click."Halt".
36fc0 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 to.halt.the.system.immediately,.
36fe0 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 or."Cancel".to.go.to.the.system.
37000 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 dashboard..(There.will.be.a.brie
37020 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 f.delay.before.the.dashboard.app
37040 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 ears.).Click."Reboot".to.reboot.
37060 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 the.system.immediately,.or."Canc
37080 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 el".to.go.to.the.system.dashboar
370a0 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 68 65 72 65 20 77 69 6c 6c d.without.rebooting..(There.will
370c0 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 .be.a.brief.delay.before.the.das
370e0 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 hboard.appears.).Click.%1$shere%
37100 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 2$s.for.more.information..Click.
37120 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 43 41 52 50 2e 00 %1$shere%2$s.to.configure.CARP..
37140 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 Click.for.additional.PPPoE.confi
37160 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 guration.options..Save.first.if.
37180 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e changes.have.been.made..Click.in
371a0 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 20 74 68 61 74 20 64 61 74 dividual.date.to.select.that.dat
371c0 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 77 65 e.only..Click.the.appropriate.we
371e0 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 ekday.Header.to.select.all.occur
37200 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 rences.of.that.weekday...Click.t
37220 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 he.MAC.address.to.wake.up.an.ind
37240 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e ividual.device..Click.the.button
37260 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c 69 63 6b 20 74 68 65 20 62 .below.to.disconnect.Click.the.b
37280 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 utton.to.add.a.new.rule..Click.t
372a0 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 70 61 63 6b 61 67 65 20 his.button.to.clear.the.package.
372c0 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 lock.if.a.package.fails.to.reins
372e0 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 75 70 67 72 61 64 65 2e 00 tall.properly.after.an.upgrade..
37300 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 Click.this.button.to.reinstall.a
37320 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 69 73 20 6d 61 79 20 74 61 ll.system.packages...This.may.ta
37340 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 ke.a.while..Click.to.create.a.us
37360 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 er.certificate.Click.to.install.
37380 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 Click.to.paste.an.authorized.key
373a0 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c .Click.to.resolve.Click.to.toggl
373c0 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 43 6c 69 65 6e 74 e.enabled/disabled.status.Client
373e0 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Certificate.Client.Configuratio
37400 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 n.(mode-cfg).Client.Connections.
37420 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 66 69 65 72 00 43 6c 69 65 Client.Id.Client.Identifier.Clie
37440 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 43 6c 69 65 6e 74 20 53 65 nt.Instance.Statistics.Client.Se
37460 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 73 ttings.Client.Specific.Overrides
37480 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 .Client.disabled..Client.should.
374a0 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 exit.and.not.perform.any.more.up
374c0 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e dates.without.user.intervention.
374e0 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 73 75 63 63 65 73 .Client.specific.override.succes
37500 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 73 75 63 63 65 73 73 66 75 sfully.deleted..Client.successfu
37520 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c 69 65 6e 74 73 20 77 69 6c lly.deleted..Clients.Clients.wil
37540 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f l.be.disconnected.after.this.amo
37560 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 unt.of.inactivity..They.may.log.
37580 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 in.again.immediately,.though..Le
375a0 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 ave.this.field.blank.for.no.idle
375c0 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e .timeout..Clients.will.be.discon
375e0 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 nected.after.this.amount.of.time
37600 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d ,.regardless.of.activity..They.m
37620 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f ay.log.in.again.immediately,.tho
37640 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 ugh..Leave.this.field.blank.for.
37660 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 no.hard.timeout.(not.recommended
37680 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 73 20 73 65 74 29 2e .unless.an.idle.timeout.is.set).
376a0 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 .Clients.will.be.redirected.to.t
376c0 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 6f 6e 65 20 74 68 65 79 20 his.URL.instead.of.the.one.they.
376e0 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 73 73 20 61 66 74 65 72 20 initially.tried.to.access.after.
37700 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 43 6c 69 65 6e 74 73 20 77 they've.authenticated..Clients.w
37720 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c 65 20 70 61 73 73 2d 74 68 ill.have.their.available.pass-th
37740 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 74 6f 20 74 68 65 20 6f 72 rough.credits.restored.to.the.or
37760 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f iginal.count.after.this.amount.o
37780 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6f 6e 65 f.time.since.using.the.first.one
377a0 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 20 69 66 20 ..This.must.be.above.0.hours.if.
377c0 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 65 20 65 6e 61 62 6c 65 64 pass-through.credits.are.enabled
377e0 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 49 44 00 43 6c 6f 63 6b 20 ..Clock.Altitude.Clock.ID.Clock.
37800 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 65 00 43 6c 6f 63 6b 20 6c Latitude.Clock.Longitude.Clock.l
37820 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f 20 74 68 69 73 20 49 6e 74 ocation.Clone.Shaper.to.this.Int
37840 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 erface.Cloning.new.wireless.inte
37860 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 72 65 20 50 72 6f 78 79 00 rface.%s.Close.CloudFlare.Proxy.
37880 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 Collecting.IPsec.status.informat
378a0 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 61 74 61 2c 20 70 6c ion..Collecting.initial.data,.pl
378c0 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f ease.wait.Collisions.Command.Pro
378e0 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 mpt.Commands.entered.here.will.b
37900 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e 67 20 69 6e 69 74 69 61 6c e.sent.to.the.GPS.during.initial
37920 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e 64 20 75 6e 64 65 72 73 74 ization..Please.read.and.underst
37940 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 and.the.GPS.documentation.before
37960 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e .making.any.changes.here..Commen
37980 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 72 65 6c 65 73 73 20 43 6f t.Common.Name.Common.Wireless.Co
379a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 nfiguration.-.Settings.apply.to.
379c0 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e all.wireless.networks.on..Common
379e0 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 .password.fields.in.config.xml.h
37a00 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 64 61 63 74 65 64 2e ave.been.automatically.redacted.
37a20 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 .Community.Complete.Signing.Requ
37a40 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 72 65 73 73 20 74 75 6e 6e est.for..Component.Compress.tunn
37a60 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a 4f 20 61 6c 67 6f 72 69 74 el.packets.using.the.LZO.algorit
37a80 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 64 79 hm..Adaptive.compression.will.dy
37aa0 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 66 6f namically.disable.compression.fo
37ac0 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f 70 65 6e 56 50 4e 20 64 65 r.a.period.of.time.if.OpenVPN.de
37ae0 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 70 61 63 6b 65 tects.that.the.data.in.the.packe
37b00 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 73 65 64 20 65 66 66 69 63 ts.is.not.being.compressed.effic
37b20 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e 63 75 72 72 65 6e 74 20 63 iently..Compression.Concurrent.c
37b40 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e onnections.Concurrent.user.login
37b60 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 00 43 6f 6e 66 69 67 2e 78 s.Config.Config.History.Config.x
37b80 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 30 20 62 79 74 65 73 2e 20 ml.is.corrupted.and.is.0.bytes..
37ba0 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 65 76 69 6f 75 73 20 62 61 .Could.not.restore.a.previous.ba
37bc0 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 69 ckup..Config.xml.unlocked..Confi
37be0 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 42 61 63 6b 75 70 20 43 61 guration.Configuration.Backup.Ca
37c00 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 43 68 61 6e 67 che.Settings.Configuration.Chang
37c20 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 6f 6d 20 25 31 24 73 20 74 e.Configuration.Diff.from.%1$s.t
37c40 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 6c 65 20 4f 76 65 72 72 69 o.%2$s.Configuration.File.Overri
37c60 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 de.Configuration.Override.Config
37c80 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 uration.Synchronization.Settings
37ca0 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 61 63 .(XMLRPC.Sync).Configuration.bac
37cc0 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 20 76 69 61 20 74 kend.Configuration.changed.via.t
37ce0 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 2e 00 43 6f 6e he.pfSense.wizard.subsystem..Con
37d00 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 figuration.file.Configuration.fi
37d20 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e le.is.encrypted..Configuration..
37d40 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 63 65 20 6e 61 6d 65 00 43 ...Configure.NULL.service.name.C
37d60 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 43 6f 6e 66 69 67 75 72 65 onfigure.Unique.IDs.as.Configure
37d80 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 .a.Send.and.Receive.Buffer.size.
37da0 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 for.OpenVPN..The.default.buffer.
37dc0 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 6c 6c 20 69 6e 20 6d 61 6e 79 20 63 61 size.can.be.too.small.in.many.ca
37de0 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 6e ses,.depending.on.hardware.and.n
37e00 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 73 2e 20 46 69 6e 64 69 6e 67 20 74 68 etwork.uplink.speeds..Finding.th
37e20 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 74 61 6b 65 20 73 6f 6d 65 e.best.buffer.size.can.take.some
37e40 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 6f 20 74 65 73 74 20 74 68 65 20 62 65 .experimentation..To.test.the.be
37e60 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 2c 20 73 74 61 72 74 20 61 74 20 35 31 st.value.for.a.site,.start.at.51
37e80 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 72 20 61 6e 64 20 6c 6f 77 65 72 20 76 2KiB.and.test.higher.and.lower.v
37ea0 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 73 00 43 6f 6e 66 69 67 75 alues..Configured.Ranges.Configu
37ec0 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 red.a.L2TP.VPN.user..Configured.
37ee0 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 a.wake-on-LAN.entry..Configuring
37f00 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 .%s.Configuring.%s.interface....
37f20 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 20 66 69 6e 61 6c 69 Configuring.CARP.settings.finali
37f40 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 2e ze....Configuring.CARP.settings.
37f60 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 4e 2e 2e 2e 20 00 43 6f 6e ...Configuring.IPsec.VPN.....Con
37f80 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 figuring.LAGG.interfaces....Conf
37fa0 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 2e 2e 2e 20 iguring.PPPoE.Server.service....
37fc0 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 .Configuring.QinQ.interfaces....
37fe0 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 Configuring.VLAN.interfaces....C
38000 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 onfiguring.firewall.Configuring.
38020 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 l2tp.VPN.service.....Configuring
38040 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 .loopback.interface....Configuri
38060 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 6d ng.package.components....Confirm
38080 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d 20 50 61 73 73 77 6f 72 64 .Confirm.Action.Confirm.Password
380a0 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 .Confirm.Update.Confirmation.Req
380c0 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 43 6f 6e 66 69 72 6d 61 74 uired.to.Add.Easy.Rule.Confirmat
380e0 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 ion.Required.to.install.package.
38100 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 %s..Confirmation.Required.to.rei
38120 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f nstall.all.packages..Confirmatio
38140 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 n.Required.to.reinstall.package.
38160 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 6d %s..Confirmation.Required.to.rem
38180 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 ove.package.%s..Confirmation.Req
381a0 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e uired.to.replace.the.current.con
381c0 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e figuration.with.this.backup..Con
381e0 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 61 76 65 20 63 68 61 6e 67 firmation.Required.to.save.chang
38200 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 64 es..Confirmation.Required.to.upd
38220 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 ate.%s.system..Confirmation.Requ
38240 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 66 72 6f ired.to.upgrade.package.%1$s.fro
38260 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 m.%2$s.to.%3$s..Confirmation.req
38280 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 20 65 6e 74 72 79 2e 00 43 uired.to.delete.this.P1.entry..C
382a0 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 onfirmation.required.to.delete.t
382c0 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 20 56 50 his.P2.entry..Connect.Connect.VP
382e0 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 6d N.Connected.Since.Connection.Tim
38300 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 74 eout.Connection.blocking.Connect
38320 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 ion.failed..Connection.timeout.t
38340 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 46 72 6f 6d o.E-Mail.server.Connections.From
38360 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 .Upstream.SIP.Server.Connections
38380 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 .To.Upstream.SIP.Server.Connecti
383a0 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6d ons.matching.this.rule.will.be.m
383c0 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 25 31 24 73 41 64 64 72 65 apped.to.the.specified.%1$sAddre
383e0 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 20 63 ss%2$s.%3$sThe.%1$sAddress%2$s.c
38400 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 6f 73 74 2d 74 79 70 65 20 an.be.an.Interface,.a.Host-type.
38420 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c 20 49 50 25 35 24 73 20 61 Alias,.or.a.%4$sVirtual.IP%5$s.a
38440 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 74 ddress..Conservative.Console.Opt
38460 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 69 6e 74 65 72 ions.Console.assignment.of.inter
38480 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 75 6c 74 20 25 31 24 73 74 faces.Console.menu.Consult.%1$st
384a0 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 44 48 20 50 61 72 61 6d 65 he.doc.wiki.article.on.DH.Parame
384c0 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 72 ters%2$sfor.information.on.gener
384e0 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 61 72 61 6d 61 74 65 72 20 ating.new.or.stronger.paramater.
38500 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 20 49 6e 66 6f 72 6d 61 74 sets..Consumer.Consumer.Informat
38520 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 72 73 00 43 6f 6e 73 75 6d ion.-.Available.Consumers.Consum
38540 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e 20 65 78 69 73 74 69 6e 67 er.has.metadata.from.an.existing
38560 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 20 62 65 66 6f 72 65 20 69 .mirror..Clear.metadata.before.i
38580 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 nserting.consumer..Consumer.has.
385a0 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 61 63 74 69 no.metadata.and.cannot.be.reacti
385c0 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 vated..Consumer.has.no.metadata.
385e0 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e to.clear..Consumer.is.already.in
38600 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 72 74 65 64 2e 20 52 65 6d .use.and.cannot.be.inserted..Rem
38620 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f ove.consumer.from.existing.mirro
38640 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 70 72 65 r.first..Consumer.is.already.pre
38660 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d sent.on.specified.mirror..Consum
38680 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 65 61 72 er.is.in.use.and.cannot.be.clear
386a0 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 ed..Deactivate.disk.first..Consu
386c0 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 74 68 65 20 73 70 65 63 69 mer.must.be.present.on.the.speci
386e0 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 6d 61 79 20 6f 6e 6c 79 20 fied.mirror..Consumers.may.only.
38700 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 20 74 68 65 79 20 61 72 65 be.added.to.a.mirror.if.they.are
38720 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6d 69 72 .larger.than.the.size.of.the.mir
38740 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c 20 61 64 6d 69 6e 69 73 74 ror..Contact.a.firewall.administ
38760 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e 74 rator.for.more.information..Cont
38780 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f 6e 74 69 6e 75 65 00 43 6f ainers.Content.limit.Continue.Co
387a0 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 20 25 73 00 43 6f 6e 76 65 ntrol.Converted.bridged.%s.Conve
387c0 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f 70 79 20 4d 79 20 4d 41 43 yance.Copy.Copy.DUID.Copy.My.MAC
387e0 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 .Copy.gateway.Copy.gateway.group
38800 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 64 .Copy.monitor.Copy.of.only.the.d
38820 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 ifferent.or.missing.files..Copy.
38840 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 of.only.the.updated.files..Copy.
38860 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 74 phase1.entry.Copy.pool.Copy.rout
38880 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 69 6e 67 20 64 e.Copy.the.certificate.signing.d
388a0 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 72 64 20 69 74 20 74 6f 20 ata.from.here.and.forward.it.to.
388c0 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 66 6f 72 20 73 69 67 6e a.certificate.authority.for.sign
388e0 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 43 6f 70 79 72 69 67 ing..Copy.virtual.server.Copyrig
38900 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 ht.Copyright.(C).2002-2016.OpenV
38920 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 72 69 67 68 74 20 32 30 30 30 PN.Solutions.LLC..Copyright.2000
38940 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e ,.2001,.2002.by.Edwin.Groothuis.
38960 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 43 6f 72 65 20 43 72 69 74 69 .All.rights.reserved..Core.Criti
38980 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 61 64 64 20 6e cal.Core.Warning.Could.not.add.n
389a0 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 72 65 69 66 20 ew.queue..Could.not.bring.greif.
389c0 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 43 6f 75 6c up.--.variable.not.defined..Coul
389e0 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 69 d.not.bring.up.%s.interface.in.i
38a00 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 43 6f 75 6c 64 20 nterface_dhcp_configure().Could.
38a20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f not.create.alias.for.%s.Could.no
38a40 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 00 43 t.create.new.queue/discipline!.C
38a60 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 ould.not.create.new.queue/discip
38a80 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 73 20 6d 61 79 20 6e 65 65 line!.Any.recent.changes.may.nee
38aa0 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 43 6f 75 6c 64 20 6e 6f 74 d.to.be.applied.first..Could.not
38ac0 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c 65 20 66 72 6f 6d 20 61 72 .extract.%s.RRD.xml.file.from.ar
38ae0 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 55 52 4c 20 27 chive!.Could.not.fetch.the.URL.'
38b00 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 73 61 62 6c 65 20 63 6f 6e %s'..Could.not.find.a.usable.con
38b20 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e 67 2e 2e 2e 2e 00 43 6f 75 figuration.file!.Exiting.....Cou
38b40 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 61 73 68 20 66 69 6c 65 73 2e 00 43 6f 75 ld.not.find.any.crash.files..Cou
38b60 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f ld.not.get.a.Local.IP.address.fo
38b80 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 69 6e 20 69 6e 74 65 72 66 r.PPTP/L2TP.link.on.%s.in.interf
38ba0 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 69 6e 67 20 30 2e 30 2e 30 aces_ppps_configure..Using.0.0.0
38bc0 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 50 50 54 50 2f 4c 32 54 50 .0.ip!.Could.not.get.a.PPTP/L2TP
38be0 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 25 31 24 73 20 66 6f 72 .Remote.IP.address.from.%1$s.for
38c00 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 .%2$s.in.interfaces_ppps_configu
38c20 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 6f 72 20 77 72 69 74 69 6e re..Could.not.open.%s.for.writin
38c40 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f g.Could.not.open.%s..Could.not.o
38c60 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 69 6e 67 21 00 43 6f 75 6c pen.%s/aliases.for.writing!.Coul
38c80 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 66 6f 72 20 77 72 69 74 d.not.open.%s/ntpd.conf.for.writ
38ca0 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 73 2f 77 69 7a 61 72 64 73 ing.Could.not.parse.%1$s/wizards
38cc0 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 61 6c /%2$s.file..Could.not.process.al
38ce0 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 iases.from.alias:.%s.Could.not.p
38d00 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 rocess.empty.file.from.alias:.%s
38d20 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 .Could.not.process.non-existent.
38d40 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 72 65 file.from.alias:.%s.Could.not.re
38d60 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 store.config.xml..Could.not.send
38d80 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 .Growl.notification.to.%1$s.--.E
38da0 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 72 65 67 69 73 74 rror:.%2$s.Could.not.send.regist
38dc0 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 er.Growl.on.%1$s.--.Error:.%2$s.
38de0 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 61 67 65 20 74 6f 20 25 31 Could.not.send.the.message.to.%1
38e00 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 75 70 64 61 $s.--.Error:.%2$s.Could.not.upda
38e20 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 77 72 69 74 65 20 te.alias.for.%s.Could.not.write.
38e40 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 00 43 6f Igmpproxy.configuration.file!.Co
38e60 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 unt.Count.must.be.between.1.and.
38e80 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 65 72 00 43 72 65 61 74 65 %s.Country.Crash.Reporter.Create
38ea0 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f ./.Edit.CA.Create.Certificate.fo
38ec0 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 72 65 61 74 65 20 61 20 43 r.User.Create.Phase.1.Create.a.C
38ee0 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 43 72 65 61 74 ertificate.Signing.Request.Creat
38f00 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 72 65 61 74 e.a.new.PPP.configuration..Creat
38f20 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 20 66 6f 72 20 e.an.ARP.Table.Static.Entry.for.
38f40 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 61 69 72 2e 00 43 72 65 61 this.MAC.&.IP.Address.pair..Crea
38f60 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 te.an.intermediate.Certificate.A
38f80 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 uthority.Create.an.internal.Cert
38fa0 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 ificate.Create.an.internal.Certi
38fc0 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 ficate.Authority.Create.an.inter
38fe0 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 nal.Certificate.Revocation.List.
39000 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 43 72 65 61 74 65 20 6e Create.interface.groups.Create.n
39020 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 6e 65 77 20 61 73 ew.Revocation.List.Create.new.as
39040 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 65 61 74 65 2c 20 47 65 6e sociated.filter.rule.Create,.Gen
39060 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c 73 20 77 69 74 68 20 56 6f erate.and.Activate.Rolls.with.Vo
39080 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 61 6e 20 61 6c 69 61 73 20 uchers.Created.Created.an.alias.
390a0 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 4c 6f 6f 6b 75 70 20 70 61 from.Diagnostics.-.DNS.Lookup.pa
390c0 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 2d 3e 20 44 ge..Created.from.Diagnostics->.D
390e0 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 69 64 20 25 73 00 43 72 65 NS.Lookup.Created.with.id.%s.Cre
39100 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 3a 00 43 72 65 61 74 69 6e ated.without.id.Created:.Creatin
39120 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 49 50 73 65 63 20 72 75 g.1:1.rules....Creating.IPsec.ru
39140 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 20 25 73 00 43 72 65 61 les....Creating.NAT.rule.%s.Crea
39160 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 69 73 20 68 6f ting.SSL.Certificate.for.this.ho
39180 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 st.Creating.advanced.outbound.ru
391a0 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 43 72 65 61 74 69 6e 67 20 le.%s.Creating.aliases.Creating.
391c0 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e automatic.outbound.rules.Creatin
391e0 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 g.default.rules.Creating.filter.
39200 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 rule.%s.....Creating.filter.rule
39220 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 s.%s.....Creating.gateway.group.
39240 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 item....Creating.outbound.NAT.ru
39260 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 les.Creating.reflection.NAT.rule
39280 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 .for.%s....Creating.reflection.r
392a0 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 73 74 6f 72 65 20 70 ule.for.%s....Creating.restore.p
392c0 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e oint.before.package.installation
392e0 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 63 72 69 70 74 00 43 72 65 ..Creating.rrd.update.script.Cre
39300 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 77 69 72 65 6c 65 73 73 20 ating.rule.%s.Creating.wireless.
39320 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 70 74 6f 00 43 72 79 70 74 clone.interfaces....Crypto.Crypt
39340 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 00 43 72 79 70 ographic.&.Thermal.Hardware.Cryp
39360 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 tographic.Hardware.Cryptographic
39380 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 00 43 .Settings.Curl.error.occurred:.C
393a0 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 6f 72 20 50 61 67 65 00 43 urrent.Current.Auth.Error.Page.C
393c0 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 65 6e 74 20 44 61 74 65 2f urrent.Base.System.Current.Date/
393e0 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 65 00 43 75 72 72 65 6e 74 Time.Current.Logout.Page.Current
39400 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 6f 72 74 61 6c 20 50 61 67 .Pool.Members.Current.Portal.Pag
39420 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 20 45 6e 74 72 69 65 e.Current.Source.Tracking.Entrie
39440 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 75 72 72 65 6e 74 20 s.Current.configuration.Current.
39460 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 20 75 73 65 64 20 62 79 20 date/time.Current.space.used.by.
39480 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b 65 64 20 43 65 72 74 69 66 backups.Currently.Revoked.Certif
394a0 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c 79 20 76 69 65 77 69 6e 67 icates.for.CRL.Currently.viewing
394c0 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 :..Custom.Custom.Access.Restrict
394e0 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 ions.Custom.Bandwidths.are.great
39500 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 er.than.30%..Please.lower.them.f
39520 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f or.the.wizard.to.continue..Custo
39540 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 m.Bandwidths.are.greater.than.40
39560 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a %..Please.lower.them.for.the.wiz
39580 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 53 65 74 74 69 6e 67 73 ard.to.continue..Custom.Settings
395a0 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 74 6f 6d 20 6f 70 74 69 6f .Custom.commands....Custom.optio
395c0 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 20 20 57 41 52 4e 49 4e 47 ns.Custom.reset.DANGER!..WARNING
395e0 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 20 55 70 64 61 74 65 73 00 !..ACHTUNG!.DDNS.Client.Updates.
39600 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 6e 61 6d 65 DDNS.Domain.DDNS.Domain.Key.name
39620 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 00 44 44 4e 53 20 48 6f 73 .DDNS.Domain.Key.secret.DDNS.Hos
39640 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 4e 53 20 52 65 76 65 72 73 tname.DDNS.Hostnames.DDNS.Revers
39660 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 e.DDNS.Server.IP.DES.is.no.longe
39680 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 31 20 69 74 65 6d 20 r.supported,.IPsec.phase.1.item.
396a0 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 45 53 20 69 73 20 6e '%s'.is.being.disabled..DES.is.n
396c0 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 o.longer.supported,.IPsec.phase.
396e0 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 2.item.'%s'.is.being.disabled..D
39700 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 HCP.DHCP.Client.Configuration.DH
39720 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c CP.Events.(DHCP.Daemon,.DHCP.Rel
39740 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 ay,.DHCP.Client).DHCP.Leases.DHC
39760 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f P.Leases.Status.DHCP.Registratio
39780 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 n.DHCP.Relay.DHCP.Relay.Configur
397a0 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e ation.DHCP.Relay.is.currently.en
397c0 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 abled..DHCP.Server.canot.be.enab
397e0 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 led.while.the.DHCP.Relay.is.enab
39800 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 led.on.any.interface..DHCP.Serve
39820 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c r.DHCP.Server.is.currently.enabl
39840 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 ed..Cannot.enable.the.DHCP.Relay
39860 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 .service.while.the.DHCP.Server.i
39880 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 s.enabled.on.any.interface..DHCP
398a0 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 .Server.must.be.enabled.for.DHCP
398c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 .Registration.to.work.in.DNS.For
398e0 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 warder..DHCP.Server.must.be.enab
39900 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 led.for.DHCP.Registration.to.wor
39920 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 k.in.DNS.Resolver..DHCP.Server.s
39940 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 ettings..DHCP.Service.DHCP.Stati
39960 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 c.Mappings.for.this.Interface.DH
39980 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 CP.alias.address.DHCP6.DHCP6.Cli
399a0 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 ent.Configuration.DHCP6.DUID.DHC
399c0 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 50 76 36 Pv6.Leases.DHCPv6.Options.DHCPv6
399e0 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 36 20 50 .Prefix.Delegation.size.DHCPv6.P
39a00 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 72 refix.Delegation.size.must.be.pr
39a20 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e ovided.when.Send.IPv6.prefix.hin
39a40 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 36 20 52 65 6c 61 79 00 44 t.flag.is.checked.DHCPv6.Relay.D
39a60 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 76 36 HCPv6.Relay.Configuration.DHCPv6
39a80 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 .Relay.is.currently.enabled..DHC
39aa0 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c Pv6.Server.canot.be.enabled.whil
39ac0 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e e.the.DHCPv6.Relay.is.enabled.on
39ae0 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 65 72 76 65 72 00 44 48 .any.interface..DHCPv6.Server.DH
39b00 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 CPv6.Server.&.RA.DHCPv6.Server.i
39b20 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 s.currently.enabled..Cannot.enab
39b40 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c le.the.DHCPv6.Relay.service.whil
39b60 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f e.the.DHCPv6.Server.is.enabled.o
39b80 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 74 61 74 69 63 20 4d n.any.interface..DHCPv6.Static.M
39ba0 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 4e 53 20 43 appings.for.this.Interface.DNS.C
39bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 onfiguration.DNS.Default.Domain.
39be0 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 20 44 6f DNS.Domain.DNS.Domain.key.DNS.Do
39c00 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 6e 74 73 20 28 52 65 73 6f main.key.secret.DNS.Events.(Reso
39c20 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c lver/unbound,.Forwarder/dnsmasq,
39c40 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 20 46 6f .filterdns).DNS.Forwarder.DNS.Fo
39c60 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 rwarder.and.DNS.Resolver.configu
39c80 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 20 51 75 65 72 79 20 46 6f rations..DNS.Lookup.DNS.Query.Fo
39ca0 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 20 52 65 rwarding.DNS.Rebind.Check.DNS.Re
39cc0 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 solver.DNS.Resolver.configured..
39ce0 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 00 44 4e 53 20 53 65 72 76 DNS.Server.DNS.Server.1.DNS.Serv
39d00 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 65 72 76 65 72 20 34 00 44 er.2.DNS.Server.3.DNS.Server.4.D
39d20 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 53 65 72 76 65 72 20 53 65 NS.Server.Override.DNS.Server.Se
39d40 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 53 65 72 ttings.DNS.Server.enable.DNS.Ser
39d60 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 65 72 72 6f 72 20 65 6e 63 ver(s).DNS.Servers.DNS.error.enc
39d80 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 20 66 6f 72 20 33 30 20 6d ountered..Stop.updating.for.30.m
39da0 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f inutes..DNS.group.is.current,.no
39dc0 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 75 70 64 .update.performed..DNS.group.upd
39de0 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 ate.is.successful..DNS.hostname.
39e00 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 28 73 29 update.successful..DNS.server(s)
39e20 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 6f 6c 64 .DNS.servers.DNSCACHE:.Found.old
39e40 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 73 00 44 4e 53 4b 45 59 73 .IP.%1$s.and.new.IP.%2$s.DNSKEYs
39e60 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e 20 74 68 65 20 76 61 6c 69 .are.fetched.earlier.in.the.vali
39e80 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 65 6c 65 67 61 74 69 6f 6e dation.process.when.a.Delegation
39ea0 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 44 4e 53 53 45 43 00 44 4e .signer.is.encountered.DNSSEC.DN
39ec0 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 72 75 73 74 2d SSEC.data.is.required.for.trust-
39ee0 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 44 55 49 44 00 44 61 65 6d anchored.zones..DNpipe.DUID.Daem
39f00 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a 20 2a 29 00 44 61 6e 67 65 on.Daily.Daily.(0.0.*.*.*).Dange
39f20 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 44 61 r,.Latency.Danger,.Packetloss.Da
39f40 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f shboard.Dashboard.Columns.Dashbo
39f60 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 62 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f ard.check.Dashboard.update.perio
39f80 64 00 44 61 74 61 00 44 61 74 61 20 50 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 d.Data.Data.Payload.Data.points.
39fa0 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 Database.Error.-.There.was.a.ser
39fc0 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 ver-sided.database.error..Datagr
39fe0 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 am.conversion.error.Date.Date.of
3a000 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e .last.update.of.table.is.unknown
3a020 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 ..Day(s).Deactivate.Deactivate.c
3a040 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 onsumer.from.mirror.Dead.Peer.De
3a060 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 tection.Debug.December.Dedicated
3a080 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e .Links.Default.Default.(No.hostn
3a0a0 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 ame).Default.(any).Default.(no.p
3a0c0 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 reference,.typically.autoselect)
3a0e0 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 .Default.Access.Restrictions.Def
3a100 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 ault.BIOS.file.name.Default.Gate
3a120 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 65 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f way.Default.Queue.Default.downlo
3a140 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 ad.(Kbit/s).Default.gateway.Defa
3a160 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 ult.gateway.switching.Default.le
3a180 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 ase.time.Default.lease.time.(Sec
3a1a0 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 70 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 onds).Default.preferred.lifetime
3a1c0 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 74 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 .Default.registers.host.name.opt
3a1e0 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 79 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 ion.supplied.by.DHCP.client..Def
3a200 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 ault.rules.for.each.interface.ha
3a220 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 ve.been.created..Default.upload.
3a240 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 (Kbit/s).Default.valid.lifetime.
3a260 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 69 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e Defaults.to.1.if.APN.is.set..Ign
3a280 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 ored.if.no.APN.is.set..Define.da
3a2a0 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 ta.payload.to.send.on.ICMP.packe
3a2c0 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 ts.to.gateway.monitor.IP..Define
3a2e0 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 68 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 d.by.Defines.the.TTL.threshold.f
3a300 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 or.the.network.interface..Packet
3a320 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 20 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 s.with.a.lower.TTL.than.the.thre
3a340 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 shold.value.will.be.ignored..Thi
3a360 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 s.setting.is.optional,.and.by.de
3a380 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 fault.the.threshold.is.1..Define
3a3a0 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 s.the.time.in.minutes.that.a.use
3a3c0 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 r.is.allowed.access..The.clock.s
3a3e0 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 tarts.ticking.the.first.time.a.v
3a400 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f oucher.is.used.for.authenticatio
3a420 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 n..Deinstall.commands.....Delay.
3a440 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c 61 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 Delay.(ms).Delay.between.request
3a460 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 ing.peer.acknowledgement..Delay.
3a480 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 must.be.an.integer..Delegated.Pr
3a4a0 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 44 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 efixes.Delete.Delete.ACL.Delete.
3a4c0 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c 73 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 CA.and.its.CRLs.Delete.CRL.Delet
3a4e0 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 e.CSC.Override.Delete.Certificat
3a500 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 65 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 e.Delete.Device.Delete.GIF.inter
3a520 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 face.Delete.GRE.interface.Delete
3a540 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 .IGMP.entry.Delete.IP.Delete.LAG
3a560 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 G.interface.Delete.MAC.address.D
3a580 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 elete.NDP.entry.Delete.P1s.Delet
3a5a0 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 e.PPP.interface.Delete.PPPoE.ins
3a5c0 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d tance.Delete.Privilege.Delete.Q-
3a5e0 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d in-Q.interface.Delete.Queue.from
3a600 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 .this.Interface.Delete.VLAN.Dele
3a620 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 te.WiFi.interface.Delete.alias.D
3a640 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 elete.arp.cache.entry.Delete.cli
3a660 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 ent.Delete.config.Delete.domain.
3a680 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 override.Delete.file.Delete.gate
3a6a0 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 way.Delete.gateway.group.Delete.
3a6c0 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 group.Delete.host.override.Delet
3a6e0 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 e.hostname.Delete.interface.Dele
3a700 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 te.interface.bridge.Delete.key.D
3a720 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 elete.lease.Delete.mapping.Delet
3a740 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 e.monitor.Delete.phase1.entry.De
3a760 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 lete.phase2.entry.Delete.pool.De
3a780 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 lete.route.Delete.rule.Delete.sc
3a7a0 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 hedule.Delete.selected.P1s.Delet
3a7c0 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d e.selected.map.Delete.selected.m
3a7e0 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c appings.Delete.selected.maps.Del
3a800 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 ete.selected.rules.Delete.select
3a820 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 ed.users.Delete.server.Delete.se
3a840 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 rvice.Delete.static.mapping.Dele
3a860 74 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c te.this.certificate.from.the.CRL
3a880 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 .Delete.this.item.Delete.this.qu
3a8a0 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 eue.Delete.this.rule.Delete.user
3a8c0 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 .Delete.virtual.ip.Delete.virtua
3a8e0 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c l.server.Delete.voucher.roll.Del
3a900 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 ete.zone.Delete/Reset.tunable.De
3a920 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 leted.Certificate.%1$s.from.CRL.
3a940 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b %2$s..Deleted.IPsec.Pre-Shared.K
3a960 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 ey.Deleted.OpenVPN.client.specif
3a980 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 ic.override.%1$s.%2$s.Deleted.Op
3a9a0 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 enVPN.client.to.server.%1$s:%2$s
3a9c0 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f .%3$s.Deleted.OpenVPN.server.fro
3a9e0 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 m.%1$s:%2$s.%3$s.Deleted.a.L2TP.
3aa00 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 VPN.user..Deleted.a.check.IP.ser
3aa20 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 vice..Deleted.a.device.from.WOL.
3aa40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c configuration..Deleted.a.firewal
3aa60 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 l.alias..Deleted.a.virtual.IP..D
3aa80 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 eleted.backup.with.timestamp.%1$
3aaa0 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 s.and.description."%2$s"..Delete
3aac0 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 d.crash.report.files.from.local.
3aae0 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 disk..Deleted.empty.OpenVPN.clie
3ab00 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 nt.Deleted.empty.OpenVPN.server.
3ab20 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 Deleted.selected.IPsec.Phase.1.e
3ab40 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 ntries..Deleted.selected.IPsec.P
3ab60 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 hase.2.entries..Denied.clients.w
3ab80 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 ill.be.ignored.rather.than.rejec
3aba0 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 ted..Deny.Deny.Nonlocal.Deny.mod
3abc0 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 e.6.control.message.trap.service
3abe0 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 .(notrap)..Deny.packets.that.att
3ac00 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 empt.a.peer.association.(nopeer)
3ac20 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 ..Deny.router.advertisements.for
3ac40 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 .interface.%s.Deny.run-time.Conf
3ac60 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 iguration.(nomodify).by.ntpq.and
3ac80 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 .ntpdc..Deny.unknown.clients.Dep
3aca0 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 ending.on.the.way.the.WAN.connec
3acc0 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 tion.is.setup,.this.may.also.nee
3ace0 64 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 d.a.%1$sVirtual.IP%2$s..Descript
3ad00 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f ion.Descriptions.may.not.start.o
3ad20 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 r.end.with.vertical.bar.(|).or.c
3ad40 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 ontain.double.vertical.bar.||..D
3ad60 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 escriptions.must.be.less.than.20
3ad80 30 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 0.characters.long..Descriptive.n
3ada0 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 ame.Dest..Address.Dest..Ports.De
3adc0 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 stination.Destination.Address.De
3ade0 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 stination.IP.Destination.IP.Addr
3ae00 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 ess.Destination.IPs.Destination.
3ae20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 IPv6.prefix.Destination.Port.Des
3ae40 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 tination.Port.Range.Destination.
3ae60 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 Ports.Destination.Server.Destina
3ae80 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 tion.Server.IP.address.%s.is.not
3aea0 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 .a.valid.IPv4.address..Destinati
3aec0 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 on.Server.IP.address.%s.is.not.a
3aee0 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e .valid.IPv6.address..Destination
3af00 20 61 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 .address.Destination.addresses.D
3af20 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e estination.bit.count.Destination
3af40 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f .must.be.IPv4..Destination.netwo
3af60 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 rk.Destination.network.bit.count
3af80 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 .Destination.network.for.the.out
3afa0 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e bound.NAT.mapping..Destination.n
3afc0 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 etwork.for.this.static.route.Des
3afe0 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 tination.not.Destination.port.fr
3b000 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 om.Destination.port.to.Destinati
3b020 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 on.prefix.Destination.server.Des
3b040 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 tination.unreachable.Detected.li
3b060 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 nk-up.on.interface.%1$s.%2$s.Dev
3b080 69 63 65 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 ice.Device.%s.does.not.exist..PP
3b0a0 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 P.link.cannot.start.without.the.
3b0c0 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 modem.device..Device.does.not.ex
3b0e0 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 ist,.bailing..Device:./dev/.Devi
3b100 63 65 73 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 ces.with.a.Pulse.Per.Second.outp
3b120 75 74 20 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 ut.such.as.radios.that.receive.a
3b140 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a .time.signal.from.DCF77.(DE),.JJ
3b160 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 Y.(JP),.MSF.(GB).or.WWVB.(US).ma
3b180 79 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 y.be.used.as.a.PPS.reference.for
3b1a0 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 .NTP..A.serial.GPS.may.also.be.u
3b1c0 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 sed,.but.the.serial.GPS.driver.w
3b1e0 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f ould.usually.be.the.better.optio
3b200 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 n..A.PPS.signal.only.provides.a.
3b220 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 reference.to.the.change.of.a.sec
3b240 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 ond,.so.at.least.one.other.sourc
3b260 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 e.to.number.the.seconds.is.requi
3b280 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 red.<br./><br./>At.least.3.addit
3b2a0 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e ional.time.sources.should.be.con
3b2c0 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f figured.under.<a.href="services_
3b2e0 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 ntpd.php">Services.>.NTP.>.Setti
3b300 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 ngs</a>.to.reliably.supply.the.t
3b320 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 ime.of.each.PPS.pulse..Diag.Diag
3b340 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 nostics.Dial.On.Demand.Dial.on.d
3b360 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 emand.Diff.Diffie-Hellman.(DH).p
3b380 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e arameter.set.used.for.key.exchan
3b3a0 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f ge.%1$s%2$s%3$s.Diffserv.Code.Po
3b3c0 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 int.Direction.Disable.Disable.AC
3b3e0 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 F.compression.(auto-negotiated.b
3b400 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 y.default).Disable.Auto-added.Ac
3b420 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 cess.Control.Disable.Auto-added.
3b440 48 6f 73 74 20 45 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 Host.Entries.Disable.Auto-added.
3b460 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 VPN.rules.Disable.Concurrent.use
3b480 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 r.logins.Disable.DHCP.Registrati
3b4a0 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 on.features.in.DNS.Forwarder.bef
3b4c0 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 ore.disabling.DHCP.Server..Disab
3b4e0 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e le.DHCP.Registration.features.in
3b500 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 .DNS.Resolver.before.disabling.D
3b520 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 HCP.Server..Disable.DNS.Forwarde
3b540 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 r.Disable.DNS.Rebinding.Checks.D
3b560 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c isable.Firewall.Disable.Firewall
3b580 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e .Scrub.Disable.Gateway.Monitorin
3b5a0 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 g.Disable.Gateway.Monitoring.Act
3b5c0 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 ion.Disable.Growl.Disable.Growl.
3b5e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 Notifications.Disable.HTTPS.Forw
3b600 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 ards.Disable.HTTP_REFERER.enforc
3b620 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e ement.check.Disable.MAC.filterin
3b640 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 g.Disable.Negate.rule.on.policy.
3b660 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c routing.rules.Disable.Negate.rul
3b680 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e es.Disable.Outbound.NAT.rule.gen
3b6a0 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 eration.%s(No.Outbound.NAT.rules
3b6c0 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 ).Disable.Protocol.compression.(
3b6e0 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 auto-negotiated.by.default).Disa
3b700 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 ble.Reauth.Disable.SMTP.Disable.
3b720 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 SMTP.Notifications.Disable.all.a
3b740 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c uto-added.VPN.rules..Disable.all
3b760 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 .except.ntpq.and.ntpdc.queries.(
3b780 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c noserve)..Disable.all.packet.fil
3b7a0 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 tering..Disable.auto.generated.r
3b7c0 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 eply-to.for.this.rule..Disable.a
3b7e0 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 utomatic.filtering.of.the.outer.
3b800 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 GIF.source.which.ensures.a.match
3b820 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 .with.the.configured.remote.peer
3b840 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 ..When.disabled,.martian.and.inb
3b860 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 ound.filtering.is.not.performed.
3b880 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 which.allows.asymmetric.routing.
3b8a0 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 of.the.outer.traffic..Disable.br
3b8c0 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 oadcasting.of.the.SSID.for.this.
3b8e0 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 network.(This.may.cause.problems
3b900 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 .for.some.clients,.and.the.SSID.
3b920 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 may.still.be.discovered.by.other
3b940 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 .means.).Disable.client.Disable.
3b960 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 details.in.alias.popups.Disable.
3b980 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 expansion.of.this.entry.into.IPs
3b9a0 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f .on.NAT.lists.(e.g..192.168.1.0/
3b9c0 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 24.expands.to.256.entries.)..Dis
3b9e0 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 able.gateway.Disable.hardware.TC
3ba00 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 P.segmentation.offload.Disable.h
3ba20 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 ardware.checksum.offload.Disable
3ba40 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 .hardware.large.receive.offload.
3ba60 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 Disable.logging.of.webConfigurat
3ba80 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 or.successful.logins.Disable.ntp
3baa0 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 q.and.ntpdc.queries.(noquery)..D
3bac0 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 isable.password.login.for.Secure
3bae0 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c .Shell.(RSA/DSA.key.only).Disabl
3bb00 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 e.redirection.for.traffic.matchi
3bb20 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 ng.this.rule.Disable.rekey.Disab
3bb40 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 le.reply-to.Disable.reply-to.on.
3bb60 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 WAN.rules.Disable.route.Disable.
3bb80 73 65 72 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e service.Disable.shortseq.(auto-n
3bba0 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 egotiated.by.default)..Disable.t
3bbc0 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 cpmssfix.(enabled.by.default)..D
3bbe0 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 isable.the.automatic.dashboard.a
3bc00 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 uto-update.check.Disable.the.aut
3bc20 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 omatically-added.access.control.
3bc40 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c entries.Disable.the.automaticall
3bc60 79 2d 61 64 64 65 64 20 68 6f 73 74 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 y-added.host.entries.Disable.the
3bc80 20 73 74 61 72 74 75 70 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 .startup/shutdown.beep.Disable.t
3bca0 68 69 73 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 his.client.Disable.this.gateway.
3bcc0 44 69 73 61 62 6c 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 Disable.this.override.Disable.th
3bce0 69 73 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e is.phase.2.entry.without.removin
3bd00 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 g.it.from.the.list...Disable.thi
3bd20 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 s.rule.Disable.this.server.Disab
3bd40 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 le.this.static.route.Disable.vjc
3bd60 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 omp.(compression,.auto-negotiate
3bd80 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f d.by.default)..Disable.vjcomp(co
3bda0 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 mpression).(auto-negotiated.by.d
3bdc0 65 66 61 75 6c 74 29 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 efault).%1$sThis.option.enables.
3bde0 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 Van.Jacobson.TCP.header.compress
3be00 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 ion,.which.saves.several.bytes.p
3be20 65 72 20 54 43 50 20 64 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 er.TCP.data.packet..This.option.
3be40 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 is.almost.always.required..Compr
3be60 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 ession.is.not.effective.for.TCP.
3be80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 connections.with.enabled.modern.
3bea0 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 extensions.like.time.stamping.or
3bec0 20 53 41 43 4b 2c 20 77 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 .SACK,.which.modify.TCP.options.
3bee0 62 65 74 77 65 65 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 between.sequential.packets..Disa
3bf00 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 ble.webConfigurator.anti-lockout
3bf20 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 .rule.Disable.webConfigurator.re
3bf40 64 69 72 65 63 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 direct.rule.Disable.writing.log.
3bf60 66 69 6c 65 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 files.to.the.local.disk.Disabled
3bf80 00 44 69 73 61 62 6c 65 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 .Disabled./.Locked.Hostname..Dis
3bfa0 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c abled.a.check.IP.service..Disabl
3bfc0 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e ed.the.default.check.IP.service.
3bfe0 00 44 69 73 61 62 6c 65 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 .Disables.renegotiation.when.a.c
3c000 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 onnection.is.about.to.expire..Di
3c020 73 61 62 6c 65 73 20 74 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 sables.the.PF.scrubbing.option.w
3c040 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 hich.can.sometimes.interfere.wit
3c060 68 20 4e 46 53 20 74 72 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e h.NFS.traffic..Disconnect.Discon
3c080 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 nect.All.Users.Disconnect.Child.
3c0a0 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c SA.Disconnect.VPN.Disconnect.all
3c0c0 20 61 63 74 69 76 65 20 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 .active.users.Disconnect.this.Us
3c0e0 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 er.Disconnected.Disk.Usage.Disk.
3c100 73 70 61 63 65 20 63 75 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 space.currently.used.by.log.file
3c120 73 20 69 73 3a 20 00 44 69 73 6b 20 75 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 s.is:..Disk.usage.Display.Displa
3c140 79 20 41 64 76 61 6e 63 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e y.Advanced.Display.Custom.Option
3c160 73 00 44 69 73 70 6c 61 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 s.Display.OpenVPN's.internal.rou
3c180 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 ting.table.for.this.server..Disp
3c1a0 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c lay.Zone.Display.as.column.Displ
3c1c0 61 79 20 61 73 20 73 65 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 ay.as.second.row.Display.extende
3c1e0 64 20 47 50 53 20 73 74 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e d.GPS.status.(default:.checked).
3c200 00 44 69 73 70 6c 61 79 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 .Display.page.name.first.in.brow
3c220 73 65 72 20 74 61 62 00 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 ser.tab.Display.settings:.Displa
3c240 79 69 6e 67 20 70 61 67 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e ying.page.%1$s.of.%2$s.Displayin
3c260 67 20 74 68 65 20 48 65 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 g.the.Help.page.because.it.is.th
3c280 65 20 66 69 72 73 74 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 e.first.page.this.user.has.privi
3c2a0 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e lege.for..Distance.must.be.an.in
3c2c0 74 65 67 65 72 2e 00 44 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 teger..Distance.setting.(meters)
3c2e0 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 .Distinguished.Name.Distinguishe
3c300 64 20 6e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 d.name.Distinguished.name.City.D
3c320 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 istinguished.name.Common.Name.Di
3c340 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 stinguished.name.Country.Code.Di
3c360 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 stinguished.name.Email.Address.D
3c380 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 istinguished.name.Organization.D
3c3a0 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 istinguished.name.State.or.Provi
3c3c0 6e 63 65 00 44 69 73 74 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 nce.Distributes.outgoing.traffic
3c3e0 20 75 73 69 6e 67 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 .using.a.round-robin.scheduler.t
3c400 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 hrough.all.active.ports.and.acce
3c420 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 pts.incoming.traffic.from.any.ac
3c440 74 69 76 65 20 70 6f 72 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 tive.port..Diversity.Do.NOT.send
3c460 20 48 4f 53 54 20 55 55 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f .HOST.UUID.with.user.agent.Do.No
3c480 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 t.Check.Do.VLANs.need.to.be.set.
3c4a0 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f up.first?.Do.not.NAT.Do.not.allo
3c4c0 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f w.PD/Address.release.Do.not.auto
3c4e0 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d matically.sync.to.other.CARP.mem
3c500 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 bers.Do.not.backup.RRD.data.(NOT
3c520 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 E:.RRD.Data.can.consume.4+.megab
3c540 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f ytes.of.config.xml.space!).Do.no
3c560 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f t.backup.package.information..Do
3c580 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 .not.create.rules.when.gateway.i
3c5a0 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 s.down.Do.not.delay.ACK.to.try.a
3c5c0 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b nd.piggyback.it.onto.a.data.pack
3c5e0 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 et.Do.not.display.state.table.wi
3c600 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 74 65 20 6f 70 thout.a.filter.Do.not.execute.op
3c620 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 69 6e 73 74 61 erating.system.commands.to.insta
3c640 6c 6c 20 72 6f 75 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f 75 74 65 73 20 ll.routes..Instead,.pass.routes.
3c660 74 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 to.--route-up.script.using.envir
3c680 6f 6e 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 onmental.variables..Do.not.forwa
3c6a0 72 64 20 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f rd.private.reverse.lookups.Do.no
3c6c0 74 20 67 65 6e 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e 74 72 69 65 t.generate.local.IPv6.DNS.entrie
3c6e0 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c s.for.LAN.interfaces.Do.not.kill
3c700 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 .connections.when.schedule.expir
3c720 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 68 65 20 es.Do.not.perform.binat.for.the.
3c740 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 specified.address.Do.not.send.IC
3c760 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 MP.port.unreachable.messages.for
3c780 20 63 6c 6f 73 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 .closed.UDP.ports.Do.not.specify
3c7a0 20 62 6f 74 68 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 .both.a.Service.name.and.a.NULL.
3c7c0 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 Service.name..Do.not.strip.away.
3c7e0 70 61 72 74 73 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 parts.of.the.username.after.the.
3c800 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 27 6c 6f 63 61 6c 27 20 61 73 20 61 @.symbol.Do.not.use.'local'.as.a
3c820 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 74 20 77 69 6c 6c 20 63 61 75 73 65 20 6c 6f 63 61 .domain.name..It.will.cause.loca
3c840 6c 20 68 6f 73 74 73 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 20 28 61 76 61 68 69 2c 20 62 6f 6e l.hosts.running.mDNS.(avahi,.bon
3c860 6a 6f 75 72 2c 20 65 74 63 2e 29 20 74 6f 20 62 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 6f jour,.etc.).to.be.unable.to.reso
3c880 6c 76 65 20 6c 6f 63 61 6c 20 68 6f 73 74 73 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 20 6d 44 4e 53 lve.local.hosts.not.running.mDNS
3c8a0 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 ..Do.not.use.the.DNS.Forwarder/D
3c8c0 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 NS.Resolver.as.a.DNS.server.for.
3c8e0 74 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f the.firewall.Do.not.use.this.clo
3c900 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 ck,.display.for.reference.only.(
3c920 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 default:.unchecked)..Do.not.wait
3c940 20 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 .for.a.RA.Do.reverse.DNS.lookup.
3c960 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 Do.you.really.want.to.reset.the.
3c980 73 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 selected.states?.Do.you.want.to.
3c9a0 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d proceed.[y|n]?.Documentation.Dom
3c9c0 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 ain.Domain.Override.Options.Doma
3c9e0 69 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 in.Overrides.Domain.name.Domain.
3ca00 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f of.the.host%1$se.g.:."example.co
3ca20 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f m".Domain.override.configured.fo
3ca40 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 r.DNS.Resolver..Domain.override.
3ca60 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 deleted.from.DNS.Resolver..Domai
3ca80 6e 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 n.search.list.Domain.to.override
3caa0 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 .(NOTE:.this.does.not.have.to.be
3cac0 20 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 .a.valid.TLD!)%1$se.g.:.test.or.
3cae0 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 mycompany.localdomain.or.1.168.1
3cb00 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 92.in-addr.arpa.Domain.whose.loo
3cb20 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d kups.will.be.directed.to.a.user-
3cb40 73 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d specified.DNS.lookup.server..Dom
3cb60 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f ains.to.Override.with.Custom.Loo
3cb80 6b 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 kup.Servers.Don't.add.or.remove.
3cba0 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 routes.automatically.Don't.add/r
3cbc0 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 emove.routes.Don't.forget.to.add
3cbe0 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c .a.firewall.rule.for.the.virtual
3cc00 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 .server/pool.after.finished.sett
3cc20 69 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 ing.it.up..Don't.forget.to.add.a
3cc40 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 .firewall.rule.to.permit.traffic
3cc60 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 .from.L2TP.clients..Don't.forget
3cc80 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 .to.add.a.firewall.rule.to.permi
3cca0 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f t.traffic.from.PPPoE.clients..Do
3ccc0 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 n't.forget.to.adjust.the.DHCP.Se
3cce0 72 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 rver.range.if.needed.after.apply
3cd00 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 ing..Don't.forget.to.enable.the.
3cd20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 DHCP.server.on.the.captive.porta
3cd40 6c 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 l.interface!.Make.sure.that.the.
3cd60 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 default/maximum.DHCP.lease.time.
3cd80 69 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 is.higher.than.the.hard.timeout.
3cda0 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 entered.on.this.page..Also,.the.
3cdc0 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 DNS.Forwarder.or.Resolver.must.b
3cde0 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 e.enabled.for.DNS.lookups.by.una
3ce00 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f uthenticated.clients.to.work..Do
3ce20 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 n't.pull.routes.Don't.show.last.
3ce40 61 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 activity.Done.Done..Dont.load.de
3ce60 73 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 scriptions.Double.quotes.aren't.
3ce80 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 allowed..Down.Download.Download.
3cea0 43 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 Capture.Download.File.Download.c
3cec0 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 onfig.Download.configuration.as.
3cee0 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 XML.Download.file.failed.with.st
3cf00 61 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f atus.code.%1$s..URL:.%2$s.Downlo
3cf20 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 ad.speed.must.be.between.1.and.9
3cf40 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 99999.Download.speed.needs.to.be
3cf60 20 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 .an.integer.Downstream.Interface
3cf80 00 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 .Drive.Drop.SYN-FIN.packets.(bre
3cfa0 61 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 aks.RFC1379,.but.nobody.uses.it.
3cfc0 61 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 anyway).Drop.packets.to.closed.T
3cfe0 43 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 CP.ports.without.returning.a.RST
3d000 00 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 .Drops.Dry.Run.Dry-run.only.%1$s
3d020 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 No.files.copied..Duplicate.Conne
3d040 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 ction.DynDNS.updated.IP.Address.
3d060 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 (A).for.%1$s.on.%2$s.(%3$s).to.%
3d080 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f 6e 4$s.DynDNS.updated.IP.Address.on
3d0a0 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 .%1$s.(%2$s).to.%3$s.DynDNS.upda
3d0c0 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 ted.IPv6.Address.(AAAA).for.%1$s
3d0e0 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 .on.%2$s.(%3$s).to.%4$s.DynDNS.u
3d100 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 pdated.IPv6.Address.on.%1$s.(%2$
3d120 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 44 s).to.%3$s.Dynamic.DNS.Dynamic.D
3d140 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 NS.%1$s.(%2$s):.%3$s.extracted.f
3d160 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 rom.%4$s.Dynamic.DNS.%1$s.(%2$s)
3d180 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 :.%3$s.extracted.from.local.syst
3d1a0 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 49 50 20 em..Dynamic.DNS.%1$s.(%2$s):.IP.
3d1c0 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 64 20 66 address.could.not.be.extracted.f
3d1e0 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 rom.%3$s.Dynamic.DNS.%1$s.(%2$s)
3d200 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 4e 6f 2d :.Processing.dummy.update.on.No-
3d220 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 IP.free.account..IP.temporarily.
3d240 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 set.to.%3$s.Dynamic.DNS.%1$s.(%2
3d260 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 $s):._checkIP().starting..Dynami
3d280 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 c.DNS.%1$s.(%2$s):._checkLookupS
3d2a0 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 6d 61 74 63 68 69 6e 67 20 72 65 63 tatus().ending...No.matching.rec
3d2c0 6f 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 ords.found..Dynamic.DNS.%1$s.(%2
3d2e0 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 $s):._checkLookupStatus().starti
3d300 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 ng..Dynamic.DNS.%1$s.(%2$s):._ch
3d320 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e eckStatus().starting..Dynamic.DN
3d340 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 68 61 6e 67 65 28 29 20 73 S.%1$s.(%2$s):._detectChange().s
3d360 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 tarting..Dynamic.DNS.%1$s.(%2$s)
3d380 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d :._listCurrent().starting..Dynam
3d3a0 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 ic.DNS.%1$s.(%2$s):._remove().st
3d3c0 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a arting..Dynamic.DNS.%1$s.(%2$s):
3d3e0 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 ._update().starting..Dynamic.DNS
3d400 20 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 25 32 24 73 29 3a 20 .%1$s.debug.information.(%2$s):.
3d420 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 20 74 6f 20 49 50 20 75 73 69 Could.not.resolve.%3$s.to.IP.usi
3d440 6e 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e ng.interface.IP.%4$s..Dynamic.DN
3d460 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 74 72 79 69 S.(%1$s).There.was.an.error.tryi
3d480 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 66 6f ng.to.determine.the.public.IP.fo
3d4a0 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 2e 00 r.interface.-.%2$s.(%3$s.%4$s)..
3d4c0 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e 6e 69 6e 67 20 67 65 74 5f Dynamic.DNS.(%1$s):.running.get_
3d4e0 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 25 32 24 73 2e 20 66 6f 75 failover_interface.for.%2$s..fou
3d500 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 00 44 79 6e 61 6d nd.%3$s.Dynamic.DNS.Client.Dynam
3d520 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 ic.DNS.Clients.Dynamic.DNS.Statu
3d540 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c s.Dynamic.DNS.access.has.been.bl
3d560 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 ocked!.Dynamic.DNS.client.config
3d580 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 65 6c 65 74 65 64 ured..Dynamic.DNS.client.deleted
3d5a0 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 00 44 ..Dynamic.DNS.client.disabled..D
3d5c0 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2e 00 44 79 6e 61 6d ynamic.DNS.client.enabled..Dynam
3d5e0 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c ic.DNS.domain.key.name.which.wil
3d600 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d l.be.used.to.register.client.nam
3d620 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e es.in.the.DNS.server..Dynamic.DN
3d640 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 4d 41 43 2d 4d 44 35 29 20 77 S.domain.key.secret.(HMAC-MD5).w
3d660 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c hich.will.be.used.to.register.cl
3d680 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 ient.names.in.the.DNS.server..Dy
3d6a0 6e 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 namic.DNS:.updatedns().starting.
3d6c0 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 Dynamic.Dns.(%1$s):.Current.WAN.
3d6e0 49 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 IP:.%2$s.Dynamic.Dns.(%s):.Curre
3d700 6e 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 nt.WAN.IP.could.not.be.determine
3d720 64 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 d,.skipping.update.process..Dyna
3d740 6d 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 mic.Dns:.More.than.%s.days..Upda
3d760 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 ting..Dynamic.Dns:.cacheIP.!=.wa
3d780 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d n_ip..Updating..Dynamic.IP.Dynam
3d7a0 69 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 ic.View.Dynamic.gateway.values.c
3d7c0 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 annot.be.specified.for.interface
3d7e0 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 s.with.a.static.IPv4.configurati
3d800 6f 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f on..Dynamic.gateway.values.canno
3d820 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 t.be.specified.for.interfaces.wi
3d840 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 th.a.static.IPv6.configuration..
3d860 45 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 E-Mail.E-Mail.server.EAP-MSChapv
3d880 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 2.EAP-MSChapv2.can.only.be.used.
3d8a0 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 with.IKEv2.type.VPNs..EAP-RADIUS
3d8c0 00 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 .EAP-RADIUS.can.only.be.used.wit
3d8e0 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 h.IKEv2.type.VPNs..EAP-TLS.EAP-T
3d900 4c 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 LS.can.only.be.used.with.IKEv2.t
3d920 79 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c ype.VPNs..ECDH.Curve.ECN.friendl
3d940 79 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 y.behavior.ECN.friendly.behavior
3d960 20 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 .violates.RFC2893..This.should.b
3d980 65 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 e.used.in.mutual.agreement.with.
3d9a0 74 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 4b 55 3a the.peer...EDNS.Buffer.Size.EKU:
3d9c0 20 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 ..ERR.Could.not.install.configur
3d9e0 61 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 ation..ERR.Could.not.save.config
3da00 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 uration..ERR.Invalid.configurati
3da20 6f 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c on.received..ERROR!.ERROR!..Coul
3da40 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f d.not.connect.to.server.%s..ERRO
3da60 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d R!..Could.not.convert.m0n0wall.-
3da80 3e 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 >.pfsense.in.config.xml.ERROR!..
3daa0 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 ldap_get_user_ous().backed.selec
3dac0 74 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ted.with.no.LDAP.authentication.
3dae0 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 server.defined..ERROR!.Could.not
3db00 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 .bind.to.server.%s..ERROR!.Could
3db20 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 .not.login.to.server.%1$s.as.use
3db40 72 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 45 69 74 68 65 72 20 4c 44 41 50 20 r.%2$s:.%3$s.ERROR!.Either.LDAP.
3db60 73 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 search.failed,.or.multiple.users
3db80 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 .were.found..ERROR!.ldap_backed(
3dba0 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 ).called.with.no.LDAP.authentica
3dbc0 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 tion.server.defined..ERROR!.ldap
3dbe0 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 _backed().called.with.no.LDAP.au
3dc00 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 20 20 44 65 thentication.server.defined...De
3dc20 66 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 2e faulting.to.local.user.database.
3dc40 20 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 72 20 4d 61 6e 61 67 65 72 2e 00 45 .Visit.System.->.User.Manager..E
3dc60 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 RROR!.ldap_backed().could.not.ST
3dc80 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 ARTTLS.to.server.%s..ERROR!.ldap
3dca0 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 _get_groups().Could.not.connect.
3dcc0 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 to.server.%s..ERROR!.ldap_get_gr
3dce0 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 oups().could.not.STARTTLS.to.ser
3dd00 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 ver.%s..ERROR!.ldap_get_groups()
3dd20 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 .could.not.bind.anonymously.to.s
3dd40 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 erver.%s..ERROR!.ldap_get_groups
3dd60 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 ().could.not.bind.to.server.%s..
3dd80 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 ERROR!.ldap_get_user_ous().could
3dda0 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f .not.STARTTLS.to.server.%s..ERRO
3ddc0 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 R!.ldap_get_user_ous().could.not
3dde0 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 .bind.anonymously.to.server.%s..
3de00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 ERROR!.ldap_get_user_ous().could
3de20 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c .not.bind.to.server.%s..ERROR!.l
3de40 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 dap_test_bind().could.not.STARTT
3de60 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 LS.to.server.%s..ERROR!!!.An.err
3de80 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 or.occurred.on.pkg.execution.(rc
3dea0 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 .=.%d).with.parameters.'%s':.ERR
3dec0 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 OR:.Error.trying.to.get.package.
3dee0 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f version..Aborting....ERROR:.Erro
3df00 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 r.trying.to.get.packages.list..A
3df20 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 41 48 borting....ESP.is.encryption,.AH
3df40 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2e 00 45 61 63 68 20 63 6f .is.authentication.only..Each.co
3df60 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 nfigured.DNS.server.must.have.a.
3df80 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 64 75 unique.IP.address..Remove.the.du
3dfa0 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 65 6e 64 73 plicated.IP..Each.firewall.sends
3dfc0 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 69 63 61 73 .these.messages.out.via.multicas
3dfe0 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 69 6e t.on.a.specified.interface,.usin
3e000 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 6f 74 6f 63 g.the.PFSYNC.protocol.(IP.Protoc
3e020 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 74 68 61 74 ol.240)..It.also.listens.on.that
3e040 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 67 65 73 20 .interface.for.similar.messages.
3e060 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d 70 6f 72 74 from.other.firewalls,.and.import
3e080 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 74 61 62 6c s.them.into.the.local.state.tabl
3e0a0 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 e.%1$sThis.setting.should.be.ena
3e0c0 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 6c 6f 76 65 bled.on.all.members.of.a.failove
3e0e0 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 77 69 6c 6c r.group.%1$sClicking."Save".will
3e100 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 69 66 20 69 .force.a.configuration.sync.if.i
3e120 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e t.is.enabled!.(see.Configuration
3e140 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 29 .Synchronization.Settings.below)
3e160 00 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 63 6f 6c 75 6d 6e 00 45 61 63 68 .Each.interface.in.a.column.Each
3e180 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 45 61 63 68 20 6c 65 76 65 6c 20 73 .interface.in.a.row.Each.level.s
3e1a0 68 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 hows.all.info.from.the.previous.
3e1c0 6c 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 levels..Level.3.is.recommended.f
3e1e0 6f 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 or.a.good.summary.of.what's.happ
3e200 65 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f ening.without.being.swamped.by.o
3e220 75 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 utput.%1$s%1$sNone:.Only.fatal.e
3e240 72 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d rrors%1$sDefault.through.4:.Norm
3e260 61 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e al.usage.range%1$s5:.Output.R.an
3e280 64 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f d.W.characters.to.the.console.fo
3e2a0 72 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 r.each.packet.read.and.write..Up
3e2c0 70 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b percase.is.used.for.TCP/UDP.pack
3e2e0 65 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 ets.and.lowercase.is.used.for.TU
3e300 4e 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e N/TAP.packets.%1$s6-11:.Debug.in
3e320 66 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f fo.range.Each.voucher.must.be.go
3e340 6f 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 od.for.at.least.1.minute..Easy.R
3e360 75 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 ule.Easy.Rule:.Add.to.Block.List
3e380 00 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c .Easy.Rule:.Blocked.from.Firewal
3e3a0 6c 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 l.Log.View.Easy.Rule:.Pass.this.
3e3c0 74 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 traffic.Easy.Rule:.Passed.from.F
3e3e0 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f irewall.Log.View.Echo.reply.Echo
3e400 20 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 .request.Edge.Ports.Edge.interfa
3e420 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 ce.(%s).is.not.part.of.the.bridg
3e440 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 e..Remove.the.edge.interface.to.
3e460 63 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 continue..Edit.Edit.ACL.Edit.Adv
3e480 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 anced.Outbound.NAT.Entry.Edit.CA
3e4a0 00 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 .Edit.CRL.Edit.CSC.Override.Edit
3e4c0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 .Captive.Portal.IP.Rule.Edit.Dev
3e4e0 69 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 ice.Edit.Domain.Override.Edit.Fi
3e500 6c 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 le.Edit.Firewall.Rule.Edit.GIF.i
3e520 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 nterface.Edit.GRE.interface.Edit
3e540 20 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 .Gateway.Edit.Gateway.Group.Entr
3e560 79 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 y.Edit.Host.Override.Edit.IGMP.e
3e580 6e 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 ntry.Edit.IP.Edit.Imported.Certi
3e5a0 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 ficate.Revocation.List.Edit.LAGG
3e5c0 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 .interface.Edit.Load.Balancer.-.
3e5e0 4d 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 Monitor.Entry.Edit.Load.Balancer
3e600 20 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 .-.Virtual.Server.Entry.Edit.MAC
3e620 20 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 .Address.Rules.Edit.MAC.address.
3e640 45 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 Edit.NAT.1:1.Entry.Edit.NAT.NPt.
3e660 45 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 Entry.Edit.PPP.interface.Edit.PP
3e680 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 PoE.instance.Edit.Phase.1.Edit.P
3e6a0 68 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 hase.2.Edit.Pre-Shared-Secret.Ed
3e6c0 69 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 it.Q-in-Q.interface.Edit.Redirec
3e6e0 74 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 t.Entry.Edit.Route.Entry.Edit.St
3e700 61 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 atic.Mapping.Edit.Tunable.Edit.V
3e720 4c 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 LAN.Edit.Virtual.IP.Edit.WOL.Ent
3e740 72 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 ry.Edit.WiFi.interface.Edit.alia
3e760 73 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 s.Edit.client.Edit.domain.overri
3e780 64 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f de.Edit.gateway.Edit.gateway.gro
3e7a0 75 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 up.Edit.group.Edit.host.override
3e7c0 00 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 .Edit.hostname.Edit.interface.br
3e7e0 69 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 idge.Edit.key.Edit.mapping.Edit.
3e800 6d 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 monitor.Edit.phase1.entry.Edit.p
3e820 68 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 hase2.entry.Edit.pool.Edit.route
3e840 00 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 .Edit.rule.Edit.schedule.Edit.se
3e860 72 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 rver.Edit.service.Edit.static.ma
3e880 70 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c pping.Edit.this.item.Edit.tunabl
3e8a0 65 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 e.Edit.user.Edit.virtual.ip.Edit
3e8c0 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c .virtual.server.Edit.voucher.rol
3e8e0 6c 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 l.Edit.zone.Edited.IPsec.Pre-Sha
3e900 72 65 64 20 4b 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 red.Keys.Edited.a.firewall.alias
3e920 2e 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e ..Editing.pool-specific.options.
3e940 20 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 .To.return.to.the.Interface,.cli
3e960 63 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 ck.its.tab.above..Editor.Effecti
3e980 76 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 ve.Privileges.Either.MAC.address
3e9a0 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 .or.Client.identifier.must.be.sp
3e9c0 65 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a ecified.Embedded.platform.users:
3e9e0 20 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 .Please.be.patient,.the.wizard.t
3ea00 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e akes.a.little.longer.to.run.than
3ea20 20 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 .the.normal.GUI..Empty.Table.Emp
3ea40 74 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 ty.destination.port.alias.'%1$s'
3ea60 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f .for.rule.'%2$s'.Empty.source.po
3ea80 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 rt.alias.'%1$s'.for.rule.'%2$s'.
3eaa0 45 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 Enable.Enable.(NAT.+.Proxy).Enab
3eac0 6c 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 le.(Pure.NAT).Enable.802.1X.auth
3eae0 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 entication.Enable.CARP.Enable.Ca
3eb00 70 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 ptive.Portal.Enable.Cisco.Extens
3eb20 69 6f 6e 73 00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b ions.Enable.Compression.(stub).[
3eb40 63 6f 6d 70 72 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 compress].Enable.DHCP.relay.on.i
3eb60 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 nterface.Enable.DHCP.server.on.%
3eb80 73 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 s.interface.Enable.DHCPv6.relay.
3eba0 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 on.interface.Enable.DHCPv6.serve
3ebc0 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 r.on.interface..Enable.DNS.forwa
3ebe0 72 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 rder.Enable.DNS.resolver.Enable.
3ec00 44 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 DNSSEC.Support.Enable.DPD.Enable
3ec20 20 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 .Dial-On-Demand.mode..Enable.Dia
3ec40 6c 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 l-on-Demand.mode...Enable.Forwar
3ec60 64 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 ding.Mode.Enable.HTTPS.login.Ena
3ec80 62 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d ble.IPCompression.Enable.IPsec.M
3eca0 6f 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 obile.Client.Support.Enable.IPv6
3ecc0 20 6f 76 65 72 20 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 .over.IPv4.tunneling.Enable.KOD.
3ece0 70 61 63 6b 65 74 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 packets..Enable.L2TP.Enable.L2TP
3ed00 20 73 65 72 76 65 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 .server.Enable.MSS.clamping.on.T
3ed20 43 50 20 66 6c 6f 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 CP.flows.over.VPN..This.helps.ov
3ed40 65 72 63 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 ercome.problems.with.PMTUD.on.IP
3ed60 73 65 63 20 56 50 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 sec.VPN.links..If.left.blank,.th
3ed80 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 e.default.value.is.1400.bytes...
3eda0 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 Enable.MSS.clamping.on.VPN.traff
3edc0 69 63 00 45 6e 61 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 ic.Enable.Maximum.MSS.Enable.NAT
3ede0 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e .Reflection.for.1:1.NAT.Enable.N
3ee00 43 50 00 45 6e 61 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 CP.Enable.Negotiable.Cryptograph
3ee20 69 63 20 50 61 72 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 ic.Parameters.Enable.NetBIOS.ove
3ee40 72 20 54 43 50 2f 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 r.TCP/IP.Enable.Network.Booting.
3ee60 45 6e 61 62 6c 65 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 Enable.PPPoE.Server.Enable.PPS.s
3ee80 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b ignal.processing.(default:.check
3eea0 65 64 29 2e 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 ed)..Enable.Pass-through.MAC.aut
3eec0 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e omatic.addition.with.username.En
3eee0 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 able.Pass-through.MAC.automatic.
3ef00 61 64 64 69 74 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 additions.Enable.PowerD.Enable.P
3ef20 72 6f 78 79 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 roxy.Enable.RADIUS.MAC.authentic
3ef40 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 ation.Enable.RADIUS.accounting.E
3ef60 6e 61 62 6c 65 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 nable.RRD.graphs.of.NTP.statisti
3ef80 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 cs.(default:.disabled)..Enable.R
3efa0 52 44 20 73 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 RD.statistics.graphs.Enable.RSTP
3efc0 2f 53 54 50 00 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c /STP.Enable.Remote.Logging.Enabl
3efe0 65 20 53 4d 54 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 e.SMTP.over.SSL/TLS.Enable.SSL/T
3f000 4c 53 00 45 6e 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 LS.Enable.Secure.Shell.Enable.Sp
3f020 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 anning.Tree.Protocol.on.interfac
3f040 65 2e 20 54 68 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 e..The.if_bridge(4).driver.has.s
3f060 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e upport.for.the.IEEE.802.1D.Spann
3f080 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 ing.Tree.Protocol.(STP)..STP.is.
3f0a0 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 used.to.detect.and.remove.loops.
3f0c0 69 6e 20 61 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 in.a.network.topology..Enable.St
3f0e0 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c atic.ARP.entries.Enable.Unity.Pl
3f100 75 67 69 6e 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 ugin.Enable.Unity.Plugin.which.p
3f120 72 6f 76 69 64 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 rovides.Cisco.Extension.support.
3f140 73 75 63 68 20 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 such.as.Split-Include,.Split-Exc
3f160 6c 75 64 65 20 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 lude.and.Split-Dns..Enable.WME.E
3f180 6e 61 62 6c 65 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 nable.WPA.Enable.Wildcard.Enable
3f1a0 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c .automatic.outbound.NAT.for.Refl
3f1c0 65 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 ection.Enable.bypass.for.LAN.int
3f1e0 65 72 66 61 63 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 erface.IP.Enable.client.Enable.d
3f200 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 efault.gateway.switching.Enable.
3f220 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 extended.GPS.status.if.GPGSV.or.
3f240 47 50 47 47 41 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 GPGGA.are.explicitly.enabled.by.
3f260 47 50 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 GPS.initialization.commands..Ena
3f280 62 6c 65 20 65 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e ble.extended.query.Enable.fallin
3f2a0 67 20 65 64 67 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 g.edge.PPS.signal.processing.(de
3f2c0 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 fault:.unchecked,.rising.edge)..
3f2e0 45 6e 61 62 6c 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 Enable.flowtable.support.Enable.
3f300 67 61 74 65 77 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 gateway.Enable.interface.Enable.
3f320 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 kernel.PPS.clock.discipline.(def
3f340 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 ault:.checked)..Enable.kernel.PP
3f360 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 S.clock.discipline.(default:.unc
3f380 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 hecked)..Enable.limiter.and.its.
3f3a0 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e children.Enable.logout.popup.win
3f3c0 64 6f 77 00 45 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 dow.Enable.per-user.bandwidth.re
3f3e0 73 74 72 69 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 striction.Enable.persistent.logg
3f400 69 6e 67 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c ing.of.connection.uptime...Enabl
3f420 65 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 e.promiscuous.mode.Enable.regist
3f440 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 ration.of.DHCP.client.names.in.D
3f460 4e 53 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 NS.Enable.registration.of.DHCP.c
3f480 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 lient.names.in.DNS..Enable.repos
3f4a0 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 itory/branch.sync.before.reboot.
3f4c0 45 6e 61 62 6c 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 Enable.route.Enable.service.Enab
3f4e0 6c 65 20 73 74 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e le.strict.Certificate.Revocation
3f500 20 4c 69 73 74 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 .List.checking.Enable.strict.int
3f520 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e erface.binding.Enable.strongSwan
3f540 27 73 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 's.interfaces_use.option.to.bind
3f560 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 .specific.interfaces.only..This.
3f580 6f 70 74 69 6f 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 option.is.known.to.break.IPsec.w
3f5a0 69 74 68 20 64 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 ith.dynamic.IP.interfaces..This.
3f5c0 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e is.not.recommended.at.this.time.
3f5e0 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 .Enable.the.SNMP.Daemon.and.its.
3f600 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e controls.Enable.the.SNMP.Trap.an
3f620 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 d.its.controls.Enable.the.creati
3f640 6f 6e 2c 20 67 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 on,.generation.and.activation.of
3f660 20 72 6f 6c 6c 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 .rolls.with.vouchers.Enable.this
3f680 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 .option.to.never.initiate.this.c
3f6a0 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 onnection.from.this.side,.only.r
3f6c0 65 73 70 6f 6e 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 espond.to.incoming.requests..Ena
3f6e0 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 48 4f 53 54 ble.this.option.to.not.send.HOST
3f700 20 55 55 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 65 72 .UUID.to.pfSense.as.part.of.User
3f720 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 75 65 -Agent.header..Enable.this.queue
3f740 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 73 20 .Enable.this.to.add.DHCP.leases.
3f760 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 44 69 statistics.to.the.RRD.graphs..Di
3f780 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 sabled.by.default..Enable.this.t
3f7a0 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 o.split.connection.entries.with.
3f7c0 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e multiple.phase.2.configurations.
3f7e0 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 20 74 .Required.for.remote.endpoints.t
3f800 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 66 69 hat.support.only.a.single.traffi
3f820 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c 65 20 c.selector.per.child.SA..Enable.
3f840 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c verbose.logging.Enable.verbose.l
3f860 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 6e 67 ogging.(Default.is.terse.logging
3f880 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 6f 6e ).Enable.waiting.period.reset.on
3f8a0 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f 6e 66 .attempted.access.Enable.webConf
3f8c0 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e 61 62 igurator.login.autocomplete.Enab
3f8e0 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 69 70 le/Disable.Enable/disable.discip
3f900 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 45 6e line.and.its.children.Enabled.En
3f920 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 abled.(Default).Enabled.a.check.
3f940 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 IP.service..Enabled.the.default.
3f960 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 61 73 check.IP.service..Enables.infras
3f980 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 61 20 tructure.for.caching.flows.as.a.
3f9a0 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c 32 20 means.of.accelerating.L3.and.L2.
3f9c0 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 74 61 lookups.as.well.as.providing.sta
3f9e0 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 20 77 teful.load.balancing.when.used.w
3fa00 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f 72 6b ith.RADIX_MPATH..Enables.network
3fa20 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 69 61 .booting.Enables.the.first.seria
3fa40 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 66 61 l.port.with.115200/8/N/1.by.defa
3fa60 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 6c 65 ult,.or.another.speed.selectable
3fa80 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e .below..Enabling.name.resolution
3faa0 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c 6f 6e .may.cause.the.query.to.take.lon
3fac0 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 74 69 ger..It.can.be.stopped.at.any.ti
3fae0 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e 20 69 me.by.clicking.the.Stop.button.i
3fb00 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d 20 72 n.the.browser..Enabling.system.r
3fb20 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c outing.Enabling.this.option.will
3fb40 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e .disable.NAT.for.traffic.matchin
3fb60 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e 67 20 g.this.rule.and.stop.processing.
3fb80 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 Outbound.NAT.rules.Enabling.this
3fba0 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 74 20 .will.rapidly.fill.the.log,.but.
3fbc0 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d 65 20 is.useful.for.tuning.Fudge.time.
3fbe0 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e 20 00 2..Enabling.voucher.support.....
3fc00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 Enc..alg..Encrypt.this.configura
3fc20 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 tion.file..Encrypted.private.key
3fc40 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 70 74 s.are.not.yet.supported..Encrypt
3fc60 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 43 4d ion.Encryption.Algorithm.AES-GCM
3fc80 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 6e 64 .can.only.be.used.with.IKEv2.End
3fca0 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 .Ended.Configuration.upgrade.at.
3fcc0 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 20 43 %s.Enforce.match.English.Enter.C
3fce0 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 61 64 ARP.maintenance.mode.Enter.IP.ad
3fd00 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d dresses.to.be.used.by.the.system
3fd20 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 70 20 .for.DNS.resolution..Enter.Leap.
3fd40 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f 52 20 second.configuration.as.text.OR.
3fd60 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 20 50 select.a.file.to.upload..Enter.P
3fd80 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 ersistent.CARP.Maintenance.Mode.
3fda0 45 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 44 52 Enter.Voucher.Code:.Enter.a.CIDR
3fdc0 20 62 6c 6f 63 6b 20 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 .block.of.proxy.ARP.addresses..E
3fde0 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 nter.a.DUID.in.the.following.for
3fe00 6d 61 74 3a 20 25 31 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 mat:.%1$s.%2$s.Enter.a.MAC.addre
3fe20 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 ss.in.the.following.format:.xx:x
3fe40 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 x:xx:xx:xx:xx.Enter.a.custom.por
3fe60 74 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 t.number.for.the.webConfigurator
3fe80 20 61 62 6f 76 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 .above.to.override.the.default.(
3fea0 38 30 20 66 6f 72 20 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 80.for.HTTP,.443.for.HTTPS)..Cha
3fec0 6e 67 65 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c nges.will.take.effect.immediatel
3fee0 79 20 61 66 74 65 72 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 y.after.save..Enter.a.decimal.nu
3ff00 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 mber.to.be.used.as.the.serial.nu
3ff20 6d 62 65 72 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f mber.for.the.next.certificate.to
3ff40 20 62 65 20 63 72 65 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 .be.created.using.this.CA..Enter
3ff60 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e .a.description.(name).for.the.in
3ff80 74 65 72 66 61 63 65 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f terface.here..Enter.a.descriptio
3ffa0 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 n.here.for.reference.only.(Not.p
3ffc0 61 72 73 65 64 29 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 arsed)..Enter.a.description.here
3ffe0 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 .for.reference.only..(Not.parsed
40000 29 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 ).Enter.a.description,.Save,.the
40020 6e 20 64 72 61 67 20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 n.drag.to.final.location..Enter.
40040 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 a.download.limit.to.be.enforced.
40060 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 on.this.Hostname.in.Kbit/s.Enter
40080 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 .a.download.limit.to.be.enforced
400a0 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 .on.this.MAC.in.Kbit/s.Enter.a.d
400c0 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 ownload.limit.to.be.enforced.on.
400e0 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e this.address.in.Kbit/s.Enter.a.n
40100 61 6d 65 20 66 6f 72 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e ame.for.the.Growl.notifications.
40120 00 45 6e 74 65 72 20 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 .Enter.a.search.string.or.*nix.r
40140 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b egular.expression.to.search.pack
40160 61 67 65 20 6e 61 6d 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 age.names.and.descriptions..Ente
40180 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 r.a.single.URL.containing.a.larg
401a0 65 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 e.number.of.IPs.and/or.Subnets..
401c0 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 After.saving,.the.URLs.will.be.d
401e0 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 ownloaded.and.a.table.file.conta
40200 69 6e 69 6e 67 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 ining.these.addresses.will.be.cr
40220 65 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 eated..This.will.work.with.large
40240 20 6e 75 6d 62 65 72 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 .numbers.of.addresses.(30,000+).
40260 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 or.small.numbers..Enter.a.single
40280 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e .URL.containing.a.list.of.Port.n
402a0 75 6d 62 65 72 73 20 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 umbers.and/or.Port.ranges..After
402c0 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 .saving,.the.URL.will.be.downloa
402e0 64 65 64 2e 00 45 6e 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 ded..Enter.a.upload.limit.to.be.
40300 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 enforced.on.this.Hostname.in.Kbi
40320 74 2f 73 00 45 6e 74 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 72 73 t/s.Enter.additional.identifiers
40340 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c 69 73 .for.the.certificate.in.this.lis
40360 74 2e 20 54 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 74 6f t..The.Common.Name.field.is.auto
40380 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 matically.added.to.the.certifica
403a0 74 65 20 61 73 20 61 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 00 45 6e 74 65 72 te.as.an.Alternative.Name..Enter
403c0 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 6f 20 .an.alternative.address.here.to.
403e0 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 68 69 be.used.to.monitor.the.link..Thi
40400 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 67 72 s.is.used.for.the.quality.RRD.gr
40420 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 aphs.as.well.as.the.load.balance
40440 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 65 77 r.entries..Use.this.if.the.gatew
40460 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 68 6f ay.does.not.respond.to.ICMP.echo
40480 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f .requests.(pings)..Enter.an.uplo
404a0 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 ad.limit.to.be.enforced.on.this.
404c0 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 MAC.in.Kbit/s.Enter.an.upload.li
404e0 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 mit.to.be.enforced.on.this.addre
40500 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 ss.in.Kbit/s.Enter.any.additiona
40520 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 61 64 l.configuration.parameters.to.ad
40540 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 d.to.the.DNS.Resolver.configurat
40560 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 6e 65 ion.here,.separated.by.a.newline
40580 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 ..Enter.any.additional.options.t
405a0 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f o.add.for.this.client.specific.o
405c0 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f 6c 6f verride,.separated.by.a.semicolo
405e0 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 n..%1$sEXAMPLE:.push."route.10.0
40600 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e 79 20 .0.0.255.255.255.0";..Enter.any.
40620 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 additional.options.to.add.to.the
40640 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 .OpenVPN.client.configuration.he
40660 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e 74 65 re,.separated.by.semicolon..Ente
40680 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 r.any.additional.options.to.add.
406a0 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 to.the.OpenVPN.server.configurat
406c0 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e ion.here,.separated.by.semicolon
406e0 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 .%1$sEXAMPLE:.push."route.10.0.0
40700 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 .0.255.255.255.0".Enter.any.addi
40720 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 6e 73 tional.options.to.add.to.the.dns
40740 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 masq.configuration.here,.separat
40760 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 ed.by.a.space.or.newline..Enter.
40780 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 as.many.URLs.as.desired..After.s
407a0 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 aving,.the.URLs.will.be.download
407c0 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 ed.and.the.items.imported.into.t
407e0 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 he.alias..Use.only.with.small.se
40800 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 ts.of.IP.addresses.(less.than.30
40820 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 00)..Enter.as.many.URLs.as.desir
40840 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 ed..After.saving,.the.URLs.will.
40860 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f be.downloaded.and.the.items.impo
40880 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 rted.into.the.alias..Use.only.wi
408a0 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 68 61 th.small.sets.of.Ports.(less.tha
408c0 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 73 20 n.3000)..Enter.as.many.hosts.as.
408e0 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 desired..Hosts.must.be.specified
40900 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 71 75 .by.their.IP.address.or.fully.qu
40920 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 44 4e alified.domain.name.(FQDN)..FQDN
40940 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 2d 72 .hostnames.are.periodically.re-r
40960 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 6c 65 esolved.and.updated..If.multiple
40980 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 72 79 .IPs.are.returned.by.a.DNS.query
409a0 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 ,.all.are.used..An.IP.range.such
409c0 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f 72 20 .as.192.168.1.1-192.168.1.10.or.
409e0 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 a.small.subnet.such.as.192.168.1
40a00 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 .16/28.may.also.be.entered.and.a
40a20 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 .list.of.individual.IP.addresses
40a40 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 6f 72 .will.be.generated..Enter.author
40a60 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e 74 65 ized.SSH.keys.for.this.user.Ente
40a80 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 r.multiple.vouchers.separated.by
40aa0 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 6f 75 .space.or.newline..All.valid.vou
40ac0 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 64 2e chers.will.be.marked.as.expired.
40ae0 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 .Enter.multiple.vouchers.separat
40b00 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 6d 61 ed.by.space.or.newline..The.rema
40b20 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 73 68 ining.time,.if.valid,.will.be.sh
40b40 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f 72 74 own.for.each.voucher..Enter.port
40b60 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 s.as.desired,.with.a.single.port
40b80 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 20 72 .or.port.range.per.entry..Port.r
40ba0 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 72 61 anges.can.be.expressed.by.separa
40bc0 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 48 43 ting.with.a.colon..Enter.the.DHC
40be0 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 66 6f P.option.number.and.the.value.fo
40c00 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 44 48 r.each.item.to.include.in.the.DH
40c20 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 CP.lease.information..Enter.the.
40c40 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e IP.address.of.the.RADIUS.server.
40c60 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 69 72 .Enter.the.IP.address.of.the.fir
40c80 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 ewall.to.which.the.selected.conf
40ca0 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 79 6e iguration.sections.should.be.syn
40cc0 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 69 73 chronized.%1$s%1$sXMLRPC.sync.is
40ce0 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 20 63 .currently.only.supported.over.c
40d00 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 onnections.using.the.same.protoc
40d20 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d 61 6b ol.and.port.as.this.system.-.mak
40d40 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 74 20 e.sure.the.remote.system's.port.
40d60 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 and.protocol.are.set.accordingly
40d80 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 !%1$sDo.not.use.the.Synchronize.
40da0 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e Config.to.IP.and.password.option
40dc0 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 .on.backup.cluster.members!.Ente
40de0 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 65 72 r.the.IP.address.of.the.next.ser
40e00 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c 32 54 ver.Enter.the.IP.address.the.L2T
40e20 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 P.server.should.give.to.clients.
40e40 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 24 73 for.use.as.their."gateway"..%1$s
40e60 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 Typically.this.is.set.to.an.unus
40e80 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 ed.IP.just.outside.of.the.client
40ea0 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 .range.%1$s%1$sNOTE:.This.should
40ec0 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 .NOT.be.set.to.any.IP.address.cu
40ee0 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e rrently.in.use.on.this.firewall.
40f00 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f 45 20 .Enter.the.IP.address.the.PPPoE.
40f20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f server.should.give.to.clients.fo
40f40 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 79 70 r.use.as.their."gateway".%1$sTyp
40f60 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 ically.this.is.set.to.an.unused.
40f80 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 IP.just.outside.of.the.client.ra
40fa0 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 nge.%1$sNOTE:.This.should.NOT.be
40fc0 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 .set.to.any.IP.address.currently
40fe0 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 .in.use.on.this.firewall..Enter.
41000 74 68 65 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 the.Pre-Shared.Key.string..Enter
41020 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 .the.Roll#.(0..%d).found.on.top.
41040 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 of.the.generated/printed.voucher
41060 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 64 2e s.Enter.the.VHID.group.password.
41080 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 20 6d .Enter.the.VHID.group.that.the.m
410a0 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 56 4c achines.will.share..Enter.the.VL
410c0 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e 20 69 AN.tag.(1-4094):.Enter.the.WAN.i
410e0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 nterface.name.or.'a'.for.auto-de
41100 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e 20 6e tection.Enter.the.X.509.common.n
41120 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 ame.for.the.client.certificate,.
41140 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 7a 69 or.the.username.for.VPNs.utilizi
41160 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 ng.password.authentication..This
41180 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 72 20 .match.is.case.sensitive..Enter.
411a0 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d the.complete.fully.qualified.dom
411c0 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 ain.name..Example:.myhost.dyndns
411e0 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 .org%1$sDNS.Made.Easy:.Dynamic.D
41200 4e 53 20 49 44 20 28 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 2e 6e 65 74 20 74 NS.ID.(NOT.hostname)%1$she.net.t
41220 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 unnelbroker:.Enter.the.tunnel.ID
41240 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 .%1$sGleSYS:.Enter.the.record.ID
41260 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f .%1$sDNSimple:.Enter.only.the.do
41280 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c main.name.%1$sNamecheap,.Cloudfl
412a0 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 65 72 20 74 68 65 are,.GratisDNS,.Hover:.Enter.the
412c0 20 68 6f 73 74 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 .hostname.and.the.domain.separat
412e0 65 6c 79 2c 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 ely,.with.the.domain.being.the.d
41300 6f 6d 61 69 6e 20 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 omain.or.subdomain.zone.being.ha
41320 6e 64 6c 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 65 72 20 74 68 65 ndled.by.the.provider..Enter.the
41340 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 .dynamic.DNS.domain.key.name.whi
41360 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 ch.will.be.used.to.register.clie
41380 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 nt.names.in.the.DNS.server..Ente
413a0 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 r.the.dynamic.DNS.domain.key.sec
413c0 72 65 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 ret.which.will.be.used.to.regist
413e0 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 er.client.names.in.the.DNS.serve
41400 72 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 r..Enter.the.e-mail.account.pass
41420 77 6f 72 64 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e word.for.SMTP.authentication..En
41440 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 ter.the.e-mail.address.to.send.e
41460 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 mail.notifications.to..Enter.the
41480 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 .e-mail.address.username.for.SMT
414a0 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 P.authentication..Enter.the.exte
414c0 72 6e 61 6c 20 28 75 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 rnal.(usually.on.a.WAN).subnet's
414e0 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 .starting.address.for.the.1:1.ma
41500 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 pping..The.subnet.mask.from.the.
41520 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 internal.address.below.will.be.a
41540 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 pplied.to.this.IP.address..Enter
41560 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 .the.external.source.%1$sPort.or
41580 20 52 61 6e 67 65 25 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 .Range%2$s.used.for.remapping.th
415a0 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 e.original.source.port.on.connec
415c0 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 tions.matching.the.rule..%3$sPor
415e0 74 20 72 61 6e 67 65 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 t.ranges.are.a.low.port.and.high
41600 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 .port.number.separated.by.":".%4
41620 24 73 4c 65 61 76 65 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f $sLeave.blank.when.%1$sStatic.Po
41640 72 74 25 32 24 73 20 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 rt%2$s.is.checked..Enter.the.int
41660 65 72 6e 61 6c 20 28 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d ernal.(LAN).subnet.for.the.1:1.m
41680 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 apping..The.subnet.size.specifie
416a0 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 d.for.the.internal.subnet.will.b
416c0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 e.applied.to.the.external.subnet
416e0 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 ..Enter.the.internal.IP.address.
41700 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 of.the.server.on.which.to.map.th
41720 65 20 70 6f 72 74 73 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e e.ports.%s.e.g.:.192.168.1.12.En
41740 74 65 72 20 74 68 65 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 ter.the.modem.initialization.str
41760 69 6e 67 20 68 65 72 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 ing.here..Do.NOT.include.the."AT
41780 22 20 73 74 72 69 6e 67 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 ".string.at.the.beginning.of.the
417a0 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 .command..Many.modern.USB.3G.mod
417c0 65 6d 73 20 64 6f 6e 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e ems.don't.need.an.initialization
417e0 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 .string..Enter.the.name.of.the.q
41800 75 65 75 65 20 68 65 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 ueue.here..Do.not.use.spaces.and
41820 20 6c 69 6d 69 74 20 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 .limit.the.size.to.15.characters
41840 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 ..Enter.the.name.to.register.wit
41860 68 20 74 68 65 20 47 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 h.the.Growl.server..Enter.the.nu
41880 6d 62 65 72 20 6f 66 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f mber.of.vouchers.(1..%d).found.o
418a0 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 n.top.of.the.generated/printed.v
418c0 6f 75 63 68 65 72 73 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 ouchers..WARNING:.Changing.this.
418e0 6e 75 6d 62 65 72 20 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c number.for.an.existing.Roll.will
41900 20 6d 61 72 6b 20 61 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 .mark.all.vouchers.as.unused.aga
41920 69 6e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 in.Enter.the.number.of.webConfig
41940 75 72 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 urator.processes.to.run..This.de
41960 66 61 75 6c 74 73 20 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c faults.to.2..Increasing.this.wil
41980 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 l.allow.more.users/browsers.to.a
419a0 63 63 65 73 73 20 74 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 ccess.the.GUI.concurrently..Ente
419c0 72 20 74 68 65 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 r.the.parent.interface.name.for.
419e0 74 68 65 20 6e 65 77 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 the.new.VLAN.(or.nothing.if.fini
41a00 73 68 65 64 29 3a 00 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 shed):.Enter.the.password.of.the
41a20 20 72 65 6d 6f 74 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 .remote.growl.notification.devic
41a40 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c e..Enter.the.port.to.accept.poll
41a60 69 6e 67 20 65 76 65 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 ing.events.on.(default.161)..Ent
41a80 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f er.the.port.to.send.the.traps.to
41aa0 20 28 64 65 66 61 75 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 .(default.162).Enter.the.primary
41ac0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 .domain.name.server.IP.address.f
41ae0 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 or.the.dynamic.domain.name..Ente
41b00 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 r.the.primary.domain.name.server
41b20 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f .IPv4.address.for.the.dynamic.do
41b40 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 main.name..Enter.the.public.IP.a
41b60 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 ddress.or.host.name.of.the.remot
41b80 65 20 67 61 74 65 77 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 e.gateway..Enter.the.root-path.s
41ba0 74 72 69 6e 67 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e tring..This.overrides.setting.on
41bc0 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d .main.page..Enter.the.root-path-
41be0 73 74 72 69 6e 67 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 string,.overrides.setting.on.mai
41c00 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 n.page..Enter.the.shared.secret.
41c20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 that.will.be.used.to.authenticat
41c40 65 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 e.to.the.RADIUS.server..Enter.th
41c60 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 e.shared.secret.that.will.be.use
41c80 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 d.to.authenticate.to.the.backup.
41ca0 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 RADIUS.server..Enter.the.text.be
41cc0 74 77 65 65 6e 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 tween.&quot;$&quot;.and.&quot;*&
41ce0 71 75 6f 74 3b 20 6f 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 quot;.of.a.NMEA.command.string:.
41d00 45 6e 74 65 72 20 74 68 65 20 74 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 Enter.the.trap.server.name.Enter
41d20 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 .the.webConfigurator.password.of
41d40 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 .the.system.entered.above.for.sy
41d60 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 nchronizing.the.configuration.%1
41d80 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e $sDo.not.use.the.Synchronize.Con
41da0 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e fig.to.IP.and.password.option.on
41dc0 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 .backup.cluster.members!.Enter.t
41de0 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 he.webConfigurator.username.of.t
41e00 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 he.system.entered.above.for.sync
41e20 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 hronizing.the.configuration.%1$s
41e40 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 Do.not.use.the.Synchronize.Confi
41e60 67 20 74 6f 20 49 50 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 g.to.IP.and.username.option.on.b
41e80 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d ackup.cluster.members!.Enter.tim
41ea0 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 eout.in.seconds.for.connection.t
41ec0 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 o.be.established.(sec.).Default.
41ee0 69 73 20 34 35 20 73 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 is.45.sec..Enter.value.for.Refle
41f00 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 ction.timeout.in.seconds.%1$sNot
41f20 65 3a 20 4f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e e:.Only.applies.to.Reflection.on
41f40 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f .port.forwards.in.NAT.+.proxy.mo
41f60 64 65 2e 00 45 6e 74 69 72 65 20 53 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 de..Entire.Subtree.Entry.added.E
41f80 6e 74 72 79 20 61 64 64 65 64 20 25 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 ntry.added.%s.Error.Error.700.Er
41fa0 72 6f 72 20 37 39 39 00 45 72 72 6f 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 ror.799.Error.code.is.'%1$s'.-.%
41fc0 32 24 73 00 45 72 72 6f 72 20 63 6f 64 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 2$s.Error.code.received.Error.co
41fe0 6d 70 61 72 69 6e 67 20 76 65 72 73 69 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 mparing.version.Error.creating.W
42000 65 62 47 55 49 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 ebGUI.Certificate:.openssl.libra
42020 72 79 20 72 65 74 75 72 6e 73 3a 20 25 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e ry.returns:.%s.Error.creating.in
42040 74 65 72 66 61 63 65 20 77 69 74 68 20 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 terface.with.mode.%1$s...The.%2$
42060 73 20 69 6e 74 65 72 66 61 63 65 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 s.interface.may.not.support.crea
42080 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 ting.more.clones.with.the.select
420a0 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 ed.mode..Error.creating.socket!.
420c0 45 72 72 6f 72 20 6c 6f 63 61 74 6f 72 3a 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 Error.locator:.Error.message.dis
420e0 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 played.for.expired.vouchers.on.c
42100 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 aptive.portal.error.page.($PORTA
42120 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c L_MESSAGE$)..Error.message.displ
42140 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 ayed.for.invalid.vouchers.on.cap
42160 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f tive.portal.error.page.($PORTAL_
42180 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 MESSAGE$)..Error.occurred.creati
421a0 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f ng.interface,.please.retry..Erro
421c0 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 r.on.Google's.end,.retry.in.5.mi
421e0 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e nutes.Error.returned.while.tryin
42200 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 71 75 g.to.parse.%s.Error.sending.requ
42220 65 73 74 3a 00 45 72 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 est:.Error.starting.gateway.moni
42240 74 6f 72 20 66 6f 72 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 tor.for.%s.Error.while.writing.f
42260 69 6c 65 2e 00 45 72 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 ile..Error:.%1$s.Description:.%2
42280 24 73 00 45 72 72 6f 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 $s.Error:.%s.could.not.be.traced
422a0 2f 72 65 73 6f 6c 76 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 /resolved.Error:.Cannot.write.IP
422c0 73 65 63 20 43 41 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 sec.CA.file.for.%s.Error:.Cannot
422e0 20 77 72 69 74 65 20 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 .write.IPsec.CRL.file.for.%s.Err
42300 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 or:.Cannot.write.phase1.certific
42320 61 74 65 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 ate.file.for.%s.Error:.Cannot.wr
42340 69 74 65 20 70 68 61 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 ite.phase1.key.file.for.%s.Error
42360 3a 20 49 6e 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 :.Invalid.certificate.hash.info.
42380 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 for.%s.Error:.Invalid.phase1.cer
423a0 74 69 66 69 63 61 74 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a tificate.reference.for.%s.Error:
423c0 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d .attempting.to.write.DUID.file.-
423e0 20 46 69 6c 65 20 77 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 .File.write.error.Error:.attempt
42400 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 ing.to.write.DUID.file.-.Invalid
42420 20 44 55 49 44 20 64 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 .DUID.detected.Error:.cannot.ope
42440 6e 20 25 31 24 73 20 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f n.%1$s.in.system_generate_nginx_
42460 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e config().%2$s.Error:.cannot.open
42480 20 25 73 20 69 6e 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 .%s.in.DHCP6_Config_File_Overrid
424a0 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f e().for.reading..Error:.cannot.o
424c0 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 pen.%s.in.DHCP_Config_File_Overr
424e0 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 ide().for.reading..Error:.cannot
42500 20 6f 70 65 6e 20 27 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 .open.'%1$s'.in.captiveportal_wr
42520 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 ite_elements()%2$s.Error:.cannot
42540 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d .open.certificate.file.in.system
42560 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 _webgui_start().%s.Error:.cannot
42580 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 .open.certificate.key.file.in.sy
425a0 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 stem_webgui_start().%s.Error:.ca
425c0 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e nnot.open.dhclient_%s.conf.in.in
425e0 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 terface_dhcp_configure().for.wri
42600 74 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 ting..Error:.cannot.open.dhcpd.c
42620 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 onf.in.services_dhcpdv4_configur
42640 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e e().%s.Error:.cannot.open.dmesg.
42660 62 6f 6f 74 20 69 6e 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 boot.in.system_dmesg_save().%s.E
42680 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 rror:.cannot.open.hosts.file.in.
426a0 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 system_hosts_generate()..Error:.
426c0 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 cannot.open.mpd.conf.in.vpn_l2tp
426e0 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e _configure()..Error:.cannot.open
42700 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 .mpd.conf.in.vpn_pppoe_configure
42720 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 ()..Error:.cannot.open.mpd.secre
42740 74 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 t.in.vpn_l2tp_configure()..Error
42760 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f :.cannot.open.mpd.secret.in.vpn_
42780 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 pppoe_configure()..Error:.cannot
427a0 20 6f 70 65 6e 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 .open.mpd_%1$s.conf.in.interface
427c0 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 _ppps_configure().%2$s.Error:.ca
427e0 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 nnot.open.radvd.conf.in.services
42800 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f _radvd_configure()..Error:.canno
42820 74 20 6f 70 65 6e 20 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e t.open.snmpd.conf.in.services_sn
42840 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 mpd_configure().%s.Error:.cannot
42860 20 6f 70 65 6e 20 73 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c .open.syslog.conf.in.system_sysl
42880 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 ogd_start().%s.Error:.cannot.wri
428a0 74 65 20 76 6f 75 63 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 te.voucher.cfg.Error:.could.not.
428c0 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c 6c 6f 77 65 open.XML.input.Error:.not.allowe
428e0 64 00 45 72 72 6f 72 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 74 68 69 6e d.Errors.In.Errors.Out.Everythin
42900 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 g.Example.Example:.&amp;(objectC
42920 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 lass=inetOrgPerson)(mail=*@examp
42940 6c 65 2e 63 6f 6d 29 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 20 49 6e 66 le.com).Excess.Peer.Exchange.Inf
42960 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 65 20 74 72 ormation.Only.Exclude.Exclude.tr
42980 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e 20 49 50 20 affic.from.LAN.subnet.to.LAN.IP.
429a0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 20 74 68 65 address.from.IPsec..Excludes.the
429c0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 67 65 6e 65 .address.from.a.later,.more.gene
429e0 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 48 50 20 43 ral,.rule..Execute.Execute.PHP.C
42a00 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e 64 00 45 78 ommands.Execute.Shell.Command.Ex
42a20 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 ecute.the.entered.command.Execut
42a40 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d e.this.PHP.Code.Executing.custom
42a60 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 78 65 63 75 _php_global_functions()....Execu
42a80 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 ting.custom_php_install_command(
42aa0 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 )....Executing.custom_php_resync
42ac0 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e 67 20 43 65 _config_command()....Existing.Ce
42ae0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 20 43 65 72 rtificate.Authority.Existing.Cer
42b00 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 tificate.Choice.Existing.Certifi
42b20 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 6f 6e 00 45 cate.Revocation.List.Expansion.E
42b40 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 53 75 70 70 xpect.Experimental.Bit.0x20.Supp
42b60 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 ort.Expiration.Expiration.date.E
42b80 78 70 69 72 65 00 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f xpire.Expire.Vouchers.Expired.vo
42ba0 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 ucher.message.Expires.at.Expires
42bc0 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 .idle.connections.quicker..More.
42be0 65 66 66 69 63 69 65 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 efficient.use.of.CPU.and.memory.
42c00 62 75 74 20 63 61 6e 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e but.can.drop.legitimate.idle.con
42c20 6e 65 63 74 69 6f 6e 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 nections.Expires.in.Expiry.Expli
42c40 63 69 74 6c 79 20 73 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 citly.set.speed.and.duplex.mode.
42c60 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 for.this.interface.%sWARNING:.MU
42c80 53 54 20 62 65 20 73 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 ST.be.set.to.autoselect.(automat
42ca0 69 63 61 6c 6c 79 20 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 ically.negotiate.speed).unless.t
42cc0 68 65 20 70 6f 72 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 he.port.this.interface.connects.
42ce0 74 6f 20 68 61 73 20 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 to.has.its.speed.and.duplex.forc
42d00 65 64 2e 00 45 78 70 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 ed..Export.CA.Export.CRL.Export.
42d20 43 65 72 74 69 66 69 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 Certificate.Export.Graph.Export.
42d40 4b 65 79 00 45 78 70 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 Key.Export.P12.Export.Request.Ex
42d60 70 6f 72 74 20 6b 65 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 port.key.Export.vouchers.for.thi
42d80 73 20 72 6f 6c 6c 20 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 s.roll.to.a..csv.file.Extended.A
42da0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 uthentication.(Xauth).Extended.q
42dc0 75 65 72 79 00 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 uery.Extensible.Authentication.P
42de0 72 6f 74 6f 63 6f 6c 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 rotocol.External.IP.External.Pre
42e00 66 69 78 00 45 78 74 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 fix.External.Signing.Request.Ext
42e20 65 72 6e 61 6c 20 73 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 ernal.subnet.Extra.Options.FAILE
42e40 44 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 D.FAILOVER.FEC.FQDN.FQDN.or.Host
42e60 6e 61 6d 65 00 46 51 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f name.FQDN.query.FQDN.reply.Facto
42e80 72 79 20 44 65 66 61 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 ry.Defaults.Factory.Defaults.Res
42ea0 65 74 00 46 61 63 74 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 et.Factory.Reset.Failed.Failed.t
42ec0 6f 20 61 64 64 20 70 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 o.add.pass.rule..Failed.to.clone
42ee0 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 .interface.%1$s.with.error.code.
42f00 25 32 24 73 2c 20 6f 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 %2$s,.output.%3$s.Failed.to.cons
42f20 74 72 75 63 74 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 truct.OpenVPN.server.configurati
42f40 6f 6e 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 on..The.selected.DH.Parameter.le
42f60 6e 67 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 ngth.cannot.be.used..Failed.to.c
42f80 72 65 61 74 65 20 62 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 reate.block.rule,.alias,.or.add.
42fa0 68 6f 73 74 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 host..Failed.to.delete.Certifica
42fc0 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f te.%1$s.from.CRL.%2$s..Failed.to
42fe0 20 64 6f 77 6e 6c 6f 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 .download.alias.%s.Failed.to.enc
43000 72 79 70 74 2f 64 65 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 rypt/decrypt.data!.Failed.to.ins
43020 74 61 6c 6c 20 70 61 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 tall.package..Failed.to.install.
43040 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 package:.%s..Failed.to.read.file
43060 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 ..Failed.to.write.file..Failed.t
43080 6f 20 77 72 69 74 65 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 o.write.user.DUID.file!.Failover
430a0 20 47 72 6f 75 70 00 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 .Group.Failover.peer.IP.Fall-bac
430c0 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 k.Pool.Fallback.pool.False.Ticke
430e0 72 00 46 65 62 72 75 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 r.February.Feeds.File.File.%s.is
43100 20 61 20 64 69 72 65 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 .a.directory..File.Manager.File.
43120 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c does.not.exist.or.is.not.a.regul
43140 61 72 20 66 69 6c 65 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 ar.file..File.not.found.%s..File
43160 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 .saved.successfully..Filter.Filt
43180 65 72 20 45 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 er.Expression.Filter.Reload.Filt
431a0 65 72 20 61 63 74 69 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 er.actions.Filter.by:..Filter.ex
431c0 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 pression.Filter.field:..Filter.i
431e0 6e 74 65 72 66 61 63 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f nterface.Filter.is.disabled...No
43200 74 20 6c 6f 61 64 69 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 t.loading.rules..Filter.rule.ass
43220 6f 63 69 61 74 69 6f 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 ociation.Filter.text:..Filters.F
43240 69 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 inal.Certificate.data.Firewall.F
43260 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 irewall.&.NAT.Firewall.Adaptive.
43280 54 69 6d 65 6f 75 74 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 Timeouts.Firewall.Advanced.Firew
432a0 61 6c 6c 20 41 6c 69 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 all.Aliases.%s.Firewall.Events.F
432c0 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 irewall.Logs.Firewall.Maximum.Fr
432e0 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 agment.Entries.Firewall.Maximum.
43300 53 74 61 74 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e States.Firewall.Maximum.Table.En
43320 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 tries.Firewall.Optimization.Opti
43340 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 ons.Firewall.Rules.Firewall.Stat
43360 75 73 20 6f 6e 20 25 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 us.on.%s.Firewall.Tab.Firewall.a
43380 6c 69 61 73 65 73 20 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d liases..Firewall.rule.ID.%s.is.m
433a0 61 6e 61 67 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c anaged.by.this.rule.Firewall.rul
433c0 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 65 64 es..Firewall.schedule.configured
433e0 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 69 72 ..Firewall.schedule.deleted..Fir
43400 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 ewall.schedules..Firewall:.NAT:.
43420 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 1:1.-.deleted.NAT.1:1.mapping..F
43440 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 irewall:.NAT:.1:1.-.deleted.sele
43460 63 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a cted.NAT.1:1.mappings..Firewall:
43480 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 .NAT:.1:1.-.disabled.a.NAT.1:1.r
434a0 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 6c 65 ule..Firewall:.NAT:.1:1.-.enable
434c0 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a d.a.NAT.1:1.rule..Firewall:.NAT:
434e0 20 31 3a 31 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 .1:1.-.reordered.NAT.1:1.mapping
43500 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f 65 64 s..Firewall:.NAT:.1:1.-.saved/ed
43520 69 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 ited.NAT.1:1.mapping..Firewall:.
43540 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 NAT:.NPt.-.deleted.NPt.mapping..
43560 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c Firewall:.NAT:.NPt.-.deleted.sel
43580 65 63 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 ected.NPt.mappings..Firewall:.NA
435a0 54 3a 20 4e 50 74 20 2d 20 64 69 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 T:.NPt.-.disabled.NPt.rule..Fire
435c0 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 75 6c wall:.NAT:.NPt.-.enabled.NPt.rul
435e0 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 72 65 e..Firewall:.NAT:.NPt.-.reordere
43600 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e d.NPt.mappings..Firewall:.NAT:.N
43620 50 74 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 Pt.-.saved/edited.NPt.mapping..F
43640 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 irewall:.NAT:.Outbound.-.deleted
43660 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a .outbound.NAT.mapping..Firewall:
43680 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 .NAT:.Outbound.-.deleted.selecte
436a0 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c d.outbound.NAT.mappings..Firewal
436c0 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 74 62 l:.NAT:.Outbound.-.disabled.outb
436e0 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 ound.NAT.rule..Firewall:.NAT:.Ou
43700 74 62 6f 75 6e 64 20 2d 20 65 6e 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 tbound.-.enabled.outbound.NAT.ru
43720 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 72 65 le..Firewall:.NAT:.Outbound.-.re
43740 6f 72 64 65 72 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 ordered.outbound.NAT.mappings..F
43760 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 20 6f irewall:.NAT:.Outbound.-.saved.o
43780 75 74 62 6f 75 6e 64 20 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 utbound.NAT.settings..Firewall:.
437a0 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f 75 74 NAT:.Outbound.-.saved/edited.out
437c0 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 bound.NAT.mapping..Firewall:.NAT
437e0 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 :.Port.Forward.-.saved/edited.a.
43800 70 6f 72 74 20 66 6f 72 77 61 72 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 port.forward.rule..Firewall:.NAT
43820 3a 20 50 6f 72 74 20 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e :.Port.forward,.enable/disable.N
43840 41 54 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 AT.rule.Firewall:.Rules.-.delete
43860 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c d.a.firewall.rule..Firewall:.Rul
43880 65 73 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c 20 72 es.-.deleted.selected.firewall.r
438a0 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c 65 64 ules..Firewall:.Rules.-.disabled
438c0 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 .a.firewall.rule..Firewall:.Rule
438e0 73 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 s.-.enabled.a.firewall.rule..Fir
43900 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 61 6c ewall:.Rules.-.reordered.firewal
43920 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 65 64 l.rules..Firewall:.Rules.-.saved
43940 2f 65 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 61 72 /edited.a.firewall.rule..Firmwar
43960 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 e.Branch.First.level.tag.cannot.
43980 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 be.empty..Five.(Client+4xInterme
439a0 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 69 73 diate+Server).Fixed.(Remains.vis
439c0 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 ible.at.top.of.page).Flags.Float
439e0 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 ing.Floating.rules.are.evaluated
43a00 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 .on.a.first-match.basis.(i.e..th
43a20 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 e.action.of.the.first.rule.to.ma
43a40 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 20 6f tch.a.packet.will.be.executed).o
43a60 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 nly.if.the.'quick'.option.is.che
43a80 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 77 cked.on.a.rule..Otherwise.they.w
43aa0 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 ill.only.match.if.no.other.rules
43ac0 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 .match..Pay.close.attention.to.t
43ae0 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e he.rule.order.and.options.chosen
43b00 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 20 70 ..If.no.rule.here.matches,.the.p
43b20 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 61 72 er-interface.or.default.rules.ar
43b40 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 e.used...Flush.all.states.when.a
43b60 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 .gateway.goes.down.For.ICMP.rule
43b80 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 s.on.IPv4+IPv6,.one.or.more.of.t
43ba0 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 hese.ICMP.subtypes.may.be.specif
43bc0 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 65 20 6f 6e ied..(Other.ICMP.subtypes.are.on
43be0 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 24 73 20 49 ly.valid.under.IPv4.%1$sor%2$s.I
43c00 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e Pv6,.not.both).For.ICMP.rules.on
43c20 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 .IPv4,.one.or.more.of.these.ICMP
43c40 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 .subtypes.may.be.specified..For.
43c60 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 ICMP.rules.on.IPv6,.one.or.more.
43c80 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 of.these.ICMP.subtypes.may.be.sp
43ca0 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 73 65 20 74 ecified..For.IEEE.802.11g,.use.t
43cc0 68 65 20 73 70 65 63 69 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 72 6f 74 65 he.specified.technique.for.prote
43ce0 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 20 31 31 62 cting.OFDM.frames.in.a.mixed.11b
43d00 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 /11g.network..For.a.list.of.avai
43d20 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 69 73 20 lable.options.please.visit.this.
43d40 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 20 63 %1$s.URL%2$s.%3$s.For.backward.c
43d60 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 ompatibility,.when.an.older.peer
43d80 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 .connects.that.does.not.support.
43da0 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 79 70 NCP,.OpenVPN.will.use.the.Encryp
43dc0 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 tion.Algorithm.requested.by.the.
43de0 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 20 69 peer.so.long.as.it.is.selected.i
43e00 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 6e 63 n.this.list.or.chosen.as.the.Enc
43e20 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 2e 00 46 6f 72 20 62 65 73 74 20 72 65 73 75 ryption.Algorithm..For.best.resu
43e40 6c 74 73 20 74 68 72 65 65 20 74 6f 20 66 69 76 65 20 73 65 72 76 65 72 73 20 73 68 6f 75 6c 64 lts.three.to.five.servers.should
43e60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2c 20 6f 72 20 61 74 20 6c 65 61 73 74 .be.configured.here,.or.at.least
43e80 20 6f 6e 65 20 70 6f 6f 6c 2e 25 31 24 73 54 68 65 20 25 32 24 73 50 72 65 66 65 72 25 33 24 73 .one.pool.%1$sThe.%2$sPrefer%3$s
43ea0 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 4e 54 50 20 73 68 6f 75 6c .option.indicates.that.NTP.shoul
43ec0 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 72 20 6d d.favor.the.use.of.this.server.m
43ee0 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 54 68 65 20 25 32 24 73 ore.than.all.others.%1$sThe.%2$s
43f00 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 No.Select%3$s.option.indicates.t
43f20 68 61 74 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 73 65 72 76 hat.NTP.should.not.use.this.serv
43f40 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 66 6f 72 20 74 68 69 73 20 er.for.time,.but.stats.for.this.
43f60 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 server.will.be.collected.and.dis
43f80 70 6c 61 79 65 64 2e 25 31 24 73 54 68 65 20 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 played.%1$sThe.%2$sIs.a.Pool%3$s
43fa0 20 6f 70 74 69 6f 6e 20 69 6e 64 69 63 61 74 65 73 20 74 68 69 73 20 65 6e 74 72 79 20 69 73 20 .option.indicates.this.entry.is.
43fc0 61 20 70 6f 6f 6c 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 a.pool.of.NTP.servers.and.not.a.
43fe0 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 6d 65 64 20 single.address..This.is.assumed.
44000 66 6f 72 20 2a 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 2e 00 46 6f 72 20 68 66 73 63 2c 20 74 68 for.*.pool.ntp.org..For.hfsc,.th
44020 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 e.range.is.0.to.7..The.default.i
44040 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 s.1..Hfsc.queues.with.a.higher.p
44060 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 73 riority.are.preferred.in.the.cas
44080 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 e.of.overload..For.more.informat
440a0 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 73 ion.on.CARP.and.the.above.values
440c0 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 65 ,.visit.the.OpenBSD.%s.For.queue
440e0 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 65 s.under.the.same.parent.this.spe
44100 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 65 cifies.the.share.that.a.queue.ge
44120 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 ts(values.range.from.1.to.100),.
44140 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 it.can.be.left.blank.otherwise..
44160 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 For.this.type.of.vip.localhost.i
44180 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 s.not.allowed..Force.Force.Confi
441a0 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 6f g.Sync.Force.DNS.cache.update.Fo
441c0 72 63 65 20 49 50 76 34 20 44 4e 53 20 52 65 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 20 61 6c rce.IPv4.DNS.Resolution.Force.al
441e0 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 l.client.generated.traffic.throu
44200 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 gh.the.tunnel..Force.dynamic.DNS
44220 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e 66 .hostname.to.be.the.same.as.conf
44240 69 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 69 igured.hostname.for.Static.Mappi
44260 6e 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e 73 ngs.Force.rebuild.of.mirror.cons
44280 75 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 6f umer.Force.state.Force.the.AP.to
442a0 20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 6f .rekey.whenever.a.client.disasso
442c0 63 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d 45 ciates.Force.the.card.to.use.WME
442e0 20 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f 61 .(wireless.QoS).Forcefully.reloa
44300 64 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 44 ding.IPsec.Forget.Disconnected.D
44320 69 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 74 isks.Forget.all.formerly.connect
44340 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 64 ed.consumers.Formatted.Formatted
44360 2f 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 6c /Raw.Display.Forward.Forward.Del
44380 61 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 ay.needs.to.be.an.integer.betwee
443a0 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 64 n.4.and.30..Forward.time.Forward
443c0 2f 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 61 /Reverse.Display.Found.configura
443e0 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 tion.on.%1$s.%2$s.Four.(Client+3
44400 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 61 xIntermediate+Server).FreeBSD.Ha
44420 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e 53 20 28 ndbook.FreeBSD.default.FreeDNS.(
44440 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 65 20 22 freedns.afraid.org):.Enter.the."
44460 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 64 20 62 Authentication.Token".provided.b
44480 79 20 46 72 65 65 44 4e 53 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e y.FreeDNS.%1$sDNS.Made.Easy:.Dyn
444a0 61 6d 69 63 20 44 4e 53 20 50 61 73 73 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 amic.DNS.Password%1$sRoute.53:.E
444c0 6e 74 65 72 20 74 68 65 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 47 nter.the.Secret.Access.Key.%1$sG
444e0 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 72 65 leSYS:.Enter.the.API.key.%1$sDre
44500 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 73 44 4e amhost:.Enter.the.API.Key.%1$sDN
44520 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 69 Simple:.Enter.the.API.token..Fri
44540 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 .From.From.e-mail.address.From.p
44560 6f 72 74 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 ort.Fudge.Time.Fudge.Time.1.Fudg
44580 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f e.Time.2.Fudge.time.1.is.used.to
445a0 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 .specify.the.GPS.PPS.signal.offs
445c0 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 et.(default:.0.0)..Fudge.time.2.
445e0 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 is.used.to.specify.the.GPS.time.
44600 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d offset.(default:.0.0)..Fudge.tim
44620 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 e.is.used.to.specify.the.PPS.sig
44640 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e nal.offset.from.the.actual.secon
44660 64 20 73 75 63 68 20 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 d.such.as.the.transmission.delay
44680 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 .between.the.transmitter.and.the
446a0 20 72 65 63 65 69 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 .receiver.(default:.0.0)..Full.F
446c0 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 ull.name.Fully.Qualified.Domain.
446e0 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 Name.Fully.qualified.hostname.of
44700 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 .the.host.to.be.updated..GATEWAY
44720 53 3a 20 47 72 6f 75 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 S:.Group.%1$s.did.not.have.any.g
44740 61 74 65 77 61 79 73 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 ateways.up.on.tier.%2$s!.GB/s.GC
44760 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 M.Encryption.Algorithms.cannot.b
44780 65 20 75 73 65 64 20 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f e.used.with.Shared.Key.mode..GEO
447a0 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 M.Mirror.Information.-.Mirror.St
447c0 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 atus.GEOM.Mirror.Status.GEOM.Mir
447e0 72 6f 72 73 00 47 47 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 rors.GGA.GIF.Configuration.GIF.I
44800 6e 74 65 72 66 61 63 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 nterfaces.GIFs.GLL.GPS.Informati
44820 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 on.GPS.Initialization.GPS.Type.G
44840 52 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 RE.Configuration.GRE.Interfaces.
44860 47 52 45 73 00 47 55 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 GREs.GUI.Log.Entries.GW.Group.%s
44880 00 47 61 74 65 77 61 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 .Gateway.Gateway."%1$s".cannot.b
448a0 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f e.deleted.because.it.is.in.use.o
448c0 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 n.Gateway.Group."%2$s".Gateway."
448e0 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 %1$s".cannot.be.deleted.because.
44900 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 it.is.in.use.on.Static.Route."%2
44920 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 $s".Gateway."%1$s".cannot.be.dis
44940 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 abled.because.it.is.in.use.on.Ga
44960 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 teway.Group."%2$s".Gateway."%1$s
44980 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 ".cannot.be.disabled.because.it.
449a0 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 is.in.use.on.Static.Route."%2$s"
449c0 00 47 61 74 65 77 61 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 .Gateway.Action.Gateway.Groups.G
449e0 61 74 65 77 61 79 20 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 ateway.IP.Gateway.IP.address.Gat
44a00 65 77 61 79 20 49 50 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 eway.IP.or.Hostname.Gateway.IPv4
44a20 00 47 61 74 65 77 61 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 .Gateway.IPv6.Gateway.Monitor.Ev
44a40 65 6e 74 73 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 ents.Gateway.Monitoring.Gateway.
44a60 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 Monitoring.Daemon.Gateway.name.G
44a80 61 74 65 77 61 79 73 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 ateways.Gateways.can.not.be.assi
44aa0 67 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 gned.in.a.rule.that.applies.to.b
44ac0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 oth.IPv4.and.IPv6..Gateways.can.
44ae0 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 not.be.used.in.Floating.rules.wi
44b00 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 thout.choosing.a.direction..Gate
44b20 77 61 79 73 20 73 74 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 ways.status.could.not.be.determi
44b40 6e 65 64 2c 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 ned,.considering.all.as.up/activ
44b60 65 2e 20 28 47 72 6f 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 e..(Group:.%s).Gateways:.removed
44b80 20 67 61 74 65 77 61 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 .gateways.%s.Gathering.CPU.activ
44ba0 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 ity,.please.wait....Gathering.Li
44bc0 6d 69 74 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e miter.information,.please.wait..
44be0 2e 00 47 61 74 68 65 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 ..Gathering.PF.information,.plea
44c00 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 se.wait....Gathering.data.Gather
44c20 69 6e 67 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 ing.data,.please.wait....Gatheri
44c40 6e 67 20 70 66 54 4f 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e ng.pfTOP.activity,.please.wait..
44c60 2e 00 47 62 70 73 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 ..Gbps.General.General.Configura
44c80 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f tion.General.DNS.Forwarder.Optio
44ca0 6e 73 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 ns.General.DNS.Resolver.Options.
44cc0 47 65 6e 65 72 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 General.Information.General.Logg
44ce0 69 6e 67 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 ing.Options.General.Logging.Opti
44d00 6f 6e 73 20 53 65 74 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 ons.Setting.General.Options.Gene
44d20 72 61 6c 20 53 65 74 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 ral.Settings.General.Setup.Gener
44d40 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 al.system.error.recognized.by.th
44d60 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e e.system.General.system.error.un
44d80 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 recognized.by.the.system.Generat
44da0 65 20 53 59 4e 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 e.SYN.cookies.for.outbound.SYN-A
44dc0 43 4b 20 70 61 63 6b 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e CK.packets.Generate.new.keys.Gen
44de0 65 72 61 74 65 64 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 erated.new.self-signed.HTTPS.cer
44e00 74 69 66 69 63 61 74 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 tificate.(%s).Generating.ALTQ.qu
44e20 65 75 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 eues.Generating.Limiter.rules.Ge
44e40 6e 65 72 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 nerating.NAT.rules.Generating.RR
44e60 44 20 67 72 61 70 68 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 D.graphs....Generating.filter.ru
44e80 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 les.Generating.new.MAC.address..
44ea0 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 Generating.new.or.stronger.DH.pa
44ec0 72 61 6d 65 74 65 72 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 rameters.is.CPU-intensive.and.mu
44ee0 73 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e st.be.performed.manually..German
44f00 20 28 47 65 72 6d 61 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 .(Germany).GitSync.Global.Unicas
44f20 74 20 72 6f 75 74 61 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 t.routable.IPv6.prefix.GoTo.Line
44f40 20 23 00 47 6f 6f 67 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e .#.Google.Maps.Link.Graph.Settin
44f60 67 73 00 47 72 61 70 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 gs.Graph.shows.last.%s.seconds.G
44f80 72 6f 75 70 00 47 72 6f 75 70 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 roup.Group.%s.successfully.delet
44fa0 65 64 2e 00 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 ed..Group.Authentication.Source.
44fc0 47 72 6f 75 70 20 44 65 73 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 Group.Description.Group.Key.Rota
44fe0 74 69 6f 6e 00 47 72 6f 75 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 tion.Group.Master.Key.Regenerati
45000 6f 6e 00 47 72 6f 75 70 20 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 on.Group.Members.Group.Name.Grou
45020 70 20 4f 62 6a 65 63 74 20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 69 76 69 6c 65 67 65 73 00 p.Object.Class.Group.Privileges.
45040 47 72 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 Group.Properties.Group.descripti
45060 6f 6e 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 on,.for.administrative.informati
45080 6f 6e 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 47 on.only.Group.member.attribute.G
450a0 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 roup.membership.Group.membership
450c0 20 71 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 .query.Group.membership.report.G
450e0 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 roup.membership.termination.Grou
45100 70 20 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 p.name.Group.name.already.exists
45120 21 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 !.Group.name.cannot.have.more.th
45140 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e an.16.characters..Group.name.can
45160 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 not.start.with.pkg_.Group.naming
45180 20 41 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e .Attribute.Group.supplied.does.n
451a0 6f 74 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 ot.exist..Groups.Growl.Growl.IP.
451c0 41 64 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 Address.is.invalid..Check.the.se
451e0 74 74 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 tting.in.System.Advanced.Notific
45200 61 74 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 ations..Growl.passwords.must.mat
45220 63 68 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 ch.Growl.testing.notification.su
45240 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e ccessfully.sent.HTML.Page.Conten
45260 74 73 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 4f 70 74 69 6f 6e 73 00 48 54 54 ts.HTTP.HTTP.API.DNS.Options.HTT
45280 50 20 41 50 49 20 53 53 4c 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 P.API.SSL.Options.HTTP.Code.HTTP
452a0 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 .Options.HTTP(s).codes.must.be.f
452c0 72 6f 6d 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 rom.RFC2616..HTTPS.HTTPS.Code.HT
452e0 54 50 53 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 TPS.Forwards.HTTPS.Options.Halt.
45300 48 61 6c 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 Halt.System.Halt.the.system.and.
45320 70 6f 77 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 power.off.Handling.of.non-IP.pac
45340 6b 65 74 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 kets.which.are.not.passed.to.pfi
45360 6c 20 28 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 l.(see.if_bridge(4)).Hard.disk.s
45380 74 61 6e 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 tandby.time.Hard.timeout.(Minute
453a0 73 29 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 s).Hard.timeout.must.be.less.tha
453c0 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 n.or.equal.to.the.Default.lease.
453e0 74 69 6d 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 time.set.on.DHCP.Server.Harden.D
45400 4e 53 53 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 NSSEC.Data.Harden.DNSSEC.Data.op
45420 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 tion.can.only.be.enabled.if.DNSS
45440 45 43 20 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 EC.support.is.enabled..Hardware.
45460 43 68 65 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 Checksum.Offloading.Hardware.Cry
45480 70 74 6f 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f pto.Hardware.Large.Receive.Offlo
454a0 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 ading.Hardware.Settings.Hardware
454c0 20 54 43 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 .TCP.Segmentation.Offloading.Har
454e0 64 77 61 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 dware.crypto.Health.Hello.time.H
45500 65 6c 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e ello.time.for.STP.needs.to.be.an
45520 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 .integer.between.1.and.2..Help.H
45540 65 6c 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 elp.for.items.on.this.page.Help.
45560 70 61 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 page.accessed.directly.without.a
45580 6e 79 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 ny.page.parameter..Hiadaptive.Hi
455a0 64 65 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e de.Advanced.Hide.Advanced.Option
455c0 73 00 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 s.Hide.Custom.Options.Hide.Ident
455e0 69 74 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 ity.Hide.Last.Activity.Hide.SSID
45600 00 48 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 .Hide.Version.Hide.table.comment
45620 73 2e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 s..High.High.Avail..Sync.High.Av
45640 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 ailability.Sync.High.Latency.Hig
45660 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e h.availability.sync.settings.can
45680 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 .be.configured.here..High-latenc
456a0 79 00 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 y.Highest.Hint.Hint:.24.is.255.2
456c0 35 35 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 55.255.0.Hint:.the.firewall.has.
456e0 6c 69 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 limited.local.log.space..Don't.t
45700 75 72 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 urn.on.logging.for.everything..I
45720 66 20 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 f.doing.a.lot.of.logging,.consid
45740 65 72 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 er.using.a.remote.syslog.server.
45760 28 73 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 (see.the.%1$sStatus:.System.Logs
45780 3a 20 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 :.Settings%2$s.page)..Hold.Count
457a0 00 48 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 .Hold.down.CTRL.(PC)/COMMAND.(Ma
457c0 63 29 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e c).key.to.select.multiple.items.
457e0 00 48 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 .Host.Host."%s".could.not.be.res
45800 6f 6c 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 olved..Host."%s".did.not.respond
45820 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 .or.could.not.be.resolved..Host.
45840 41 64 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 Address.Host.Alias:..Host.IP.Hos
45860 74 20 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 t.Name.Host.Name.or.IP.Host.Over
45880 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 ride.Options.Host.Overrides.Host
458a0 20 52 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 55 55 49 44 00 48 6f 73 74 20 61 64 64 65 64 20 .Resources.Host.UUID.Host.added.
458c0 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 successfully.Host.is.not.on.bloc
458e0 6b 20 6c 69 73 74 3a 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f k.list:..Host.must.be.a.valid.ho
45900 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 stname.or.IP.address..Host.name.
45920 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 Host.override.configured.for.DNS
45940 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 .Resolver..Host.override.deleted
45960 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b .from.DNS.Resolver..Host.unblock
45980 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 ed.successfully.Host.updated.is.
459a0 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 configured.as.a.web.redirect.and
459c0 20 6e 6f 20 75 70 64 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 .no.update.was.performed..Host(s
459e0 29 00 48 6f 73 74 6e 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 ).Hostname.Hostname.Error.-.The.
45a00 68 6f 73 74 6e 61 6d 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 hostname.(%1$s).doesn't.belong.t
45a20 6f 20 75 73 65 72 20 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 o.user.(%2$s)..Hostname.[%s].alr
45a40 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 eady.allowed..Hostname.does.not.
45a60 65 78 69 73 74 20 6f 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 exist.or.DynDNS.not.enabled.Host
45a80 6e 61 6d 65 20 66 6f 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e name.for.Host:.header.if.needed.
45aa0 00 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 .Hostname.in.Menu.Hostname.only.
45ac0 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 Hostname.or.IP.Hostname.or.IP.ad
45ae0 64 72 65 73 73 20 6f 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 dress.of.proxy.server.this.syste
45b00 6d 20 77 69 6c 6c 20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 m.will.use.for.its.outbound.Inte
45b20 72 6e 65 74 20 61 63 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 rnet.access..Hostname.specified.
45b40 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 does.not.exist..Hostname.specifi
45b60 65 64 20 65 78 69 73 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 ed.exists,.but.not.under.the.use
45b80 72 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 rname.specified..Hostname.suppli
45ba0 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 ed.does.not.exist..Hostname.supp
45bc0 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 lied.does.not.have.offline.setti
45be0 6e 67 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 ngs.configured..Hostnames.in.an.
45c00 61 6c 69 61 73 20 6c 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 alias.list.can.only.contain.the.
45c20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 characters.A-Z,.0-9.and.'-'..The
45c40 79 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e y.may.not.start.or.end.with.'-'.
45c60 00 48 6f 73 74 73 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 .Hosts.blocked.from.Firewall.Log
45c80 20 76 69 65 77 00 48 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 .view.Hour.Hour.(0-23).Hourly.(0
45ca0 20 2a 20 2a 20 2a 20 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 .*.*.*.*).How.Forward.entries.ar
45cc0 65 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 e.handled.when.client.indicates.
45ce0 74 68 65 79 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 they.wish.to.update.DNS...Allow.
45d00 70 72 65 76 65 6e 74 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 prevents.DHCP.from.updating.Forw
45d20 61 72 64 20 65 6e 74 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 ard.entries,.Deny.indicates.that
45d40 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 .DHCP.will.do.the.updates.and.th
45d60 65 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 e.client.should.not,.Ignore.spec
45d80 69 66 69 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 ifies.that.DHCP.will.do.the.upda
45da0 74 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d te.and.the.client.can.also.attem
45dc0 70 74 20 74 68 65 20 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 pt.the.update.usually.using.a.di
45de0 66 66 65 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 fferent.domain.name..How.often.a
45e00 6e 20 49 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c n.ICMP.probe.will.be.sent.in.mil
45e20 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 liseconds..Default.is.%d..Hybrid
45e40 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 .Outbound.NAT.rule.generation.%s
45e60 28 41 75 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 (Automatic.Outbound.NAT.+.rules.
45e80 62 65 6c 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 below).Hybrid.RSA.+.Xauth.IAID.I
45ea0 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 CMP.ICMP..ICMP.Subtypes.ICMP.sub
45ec0 74 79 70 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 types.ICMP.types.expected.to.be.
45ee0 61 20 6c 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 a.list.if.present,.but.is.not..I
45f00 44 00 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e D.ID.must.be.an.integer.IEEE802.
45f20 31 58 00 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 1X.IF.IGMP.Proxy.IGMP.Proxy.Edit
45f40 00 49 47 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 .IGMP.proxy.IKE.IKE.Child.SA.IKE
45f60 20 45 78 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 .Extensions.IKE.SA.IP.IP.Address
45f80 00 49 50 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 .IP.Address.Changed.Successfully
45fa0 21 00 49 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c !.IP.Address.Updated.Successfull
45fc0 79 21 00 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 y!.IP.Addresses.IP.Alias.IP.Alia
45fe0 73 20 44 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e s.Details.IP.Compression.IP.Do-N
46000 6f 74 2d 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 ot-Fragment.compatibility.IP.Inf
46020 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e o.@.DNS.Stuff.IP.Protocol.IP.Ran
46040 64 6f 6d 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 dom.id.generation.IP.Updated.Suc
46060 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 cessfully!.IP.WHOIS.@.DNS.Stuff.
46080 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 IP.address.IP.address.changed.su
460a0 63 63 65 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 ccessfully.IP.address.is.current
460c0 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 ,.no.update.performed..IP.addres
460e0 73 20 6f 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f s.of.master.nodes.webConfigurato
46100 72 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 r.to.synchronize.voucher.databas
46120 65 20 61 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 e.and.used.vouchers.from.%1$sNOT
46140 45 3a 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 E:.this.should.be.setup.on.the.s
46160 6c 61 76 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e lave.nodes.and.not.the.primary.n
46180 6f 64 65 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ode!.IP.address.of.the.RADIUS.se
461a0 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 rver.IP.address.of.the.RADIUS.se
461c0 72 76 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 rver.to.authenticate.against..IP
461e0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e .address.of.the.authoritative.DN
46200 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e S.server.for.this.domain%1$se.g.
46220 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 :.192.168.100.100%1$sOr.enter.#.
46240 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 for.an.exclusion.to.pass.through
46260 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 .this.host/subdomain.to.standard
46280 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f .nameservers.instead.of.a.previo
462a0 75 73 20 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c us.override.%1$sOr.enter.!.for.l
462c0 6f 6f 6b 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 ookups.for.this.host/subdomain.t
462e0 6f 20 4e 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 o.NOT.be.forwarded.anywhere..IP.
46300 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 address.of.the.host%1$se.g.:.192
46320 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 .168.100.100.or.fd00:abcd::1.IP.
46340 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f address.or.host.IP.address.or.ho
46360 73 74 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 st.type.must.be.an.IP.address.or
46380 20 68 6f 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 .host.name..IP.addresses.appeari
463a0 6e 67 20 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 ng.in.%1$sgreen%2$s.are.up.to.da
463c0 74 65 20 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 te.with.Dynamic.DNS.provider...I
463e0 50 20 6f 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 P.or.FQDN.IP.to.return.for.host.
46400 49 50 2f 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 IP/Gateway.(.IPComp.compression.
46420 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f of.content.is.proposed.on.the.co
46440 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 nnection..IPComp:..IPSEC.IPsec.I
46460 50 73 65 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 Psec.ERROR:.Could.not.find.phase
46480 20 31 20 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 .1.source.for.connection.%s..Omi
464a0 74 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 tting.from.configuration.file..I
464c0 50 73 65 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d Psec.Logging.Controls.IPsec.Pre-
464e0 53 68 61 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 Shared.Key.IPsec.Pre-Shared.Key.
46500 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 contains.invalid.characters..IPs
46520 65 63 20 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e ec.Status.IPsec.Tunnel.IPsec.Tun
46540 6e 65 6c 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 nels.IPsec.VPN.IPsec.can.be.conf
46560 69 67 75 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 igured.%1$shere%2$s..IPsec.can.b
46580 65 20 63 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e e.configured.<a.href="vpn_ipsec.
465a0 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 php">here</a>..IPsec.can.be.set.
465c0 74 6f 20 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 to.prefer.older.SAs.at.%1$s%2$s%
465e0 33 24 73 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 3$s..IPsec.client.IPsec.configur
46600 61 74 69 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 ation..IPsec.debug.mode.can.be.e
46620 6e 61 62 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 nabled.at.%1$s%2$s%3$s..IPsec.tr
46640 61 66 66 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 affic.IPv4.Address.IPv4.Configur
46660 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 ation.Type.IPv4.Local.Network/s.
46680 49 50 76 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 IPv4.Local.network(s).IPv4.Only.
466a0 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 IPv4.Remote.Network/s.IPv4.Remot
466c0 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 e.network(s).IPv4.Routes.IPv4.Tu
466e0 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b nnel.Network.IPv4.Tunnel.network
46700 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 .IPv4.Upstream.Gateway.IPv4.Upst
46720 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 ream.gateway.IPv4.address.IPv4.a
46740 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 ddress.%s.is.being.used.by.or.ov
46760 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e erlaps.with:.IPv4.address.of.Tun
46780 6e 65 6c 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 nel.Peer.IPv4.addresses.can.not.
467a0 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 be.used.in.IPv6.rules.(except.wi
467c0 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 thin.an.alias)..IPv4.and.IPv6.ad
467e0 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 dresses.can.not.be.used.in.rules
46800 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 .that.apply.to.both.IPv4.and.IPv
46820 36 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 6.(except.within.an.alias)..IPv4
46840 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 .bit.mask.must.be.blank.or.numer
46860 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 ic.value.between.1.and.32..IPv4.
46880 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 mask.bits%1$s%2$s.IPv4.networks.
468a0 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 that.will.be.accessible.from.the
468c0 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 .remote.endpoint..Expressed.as.a
468e0 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 .comma-separated.list.of.one.or.
46900 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 more.CIDR.ranges..This.may.be.le
46920 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 ft.blank.if.not.adding.a.route.t
46940 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 o.the.local.network.through.this
46960 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 .tunnel.on.the.remote.machine..T
46980 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 his.is.generally.set.to.the.LAN.
469a0 6e 65 74 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c network..IPv4.networks.that.will
469c0 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 .be.routed.through.the.tunnel,.s
469e0 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 o.that.a.site-to-site.VPN.can.be
46a00 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 .established.without.manually.ch
46a20 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 anging.the.routing.tables..Expre
46a40 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f ssed.as.a.comma-separated.list.o
46a60 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 f.one.or.more.CIDR.ranges..If.th
46a80 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 is.is.a.site-to-site.VPN,.enter.
46aa0 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 the.remote.LAN/s.here..May.be.le
46ac0 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 ft.blank.for.non.site-to-site.VP
46ae0 4e 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 N..IPv4.or.IPv6.address.of.the.a
46b00 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 uthoritative.DNS.server.for.this
46b20 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 .domain..e.g.:.192.168.100.100%1
46b40 24 73 54 6f 20 75 73 65 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 $sTo.use.a.non-default.port.for.
46b60 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 communication,.append.an.'@'.wit
46b80 68 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 h.the.port.number..IPv4.or.IPv6.
46ba0 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 address.to.be.returned.for.the.h
46bc0 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 ost%1$se.g.:.192.168.100.100.or.
46be0 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 fd00:abcd::1.IPv4.with.ICMPv6.is
46c00 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f .not.valid..IPv6.Address.IPv6.Co
46c20 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 nfiguration.Type.IPv6.DNS.entry.
46c40 49 50 76 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 IPv6.I-am-here.IPv6.Link.Local.I
46c60 50 76 36 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e Pv6.Local.Network/s.IPv6.Local.n
46c80 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 etwork(s).IPv6.Network.IPv6.Only
46ca0 00 49 50 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 .IPv6.Options.IPv6.Prefix.IPv6.P
46cc0 72 65 66 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 refix.ID.IPv6.Remote.Network/s.I
46ce0 50 76 36 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 Pv6.Remote.network(s).IPv6.Route
46d00 73 00 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 s.IPv6.Tunnel.Network.IPv6.Upstr
46d20 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 eam.Gateway.IPv6.Upstream.gatewa
46d40 79 00 49 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 y.IPv6.address.IPv6.address.%s.i
46d60 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 s.being.used.by.or.overlaps.with
46d80 3a 00 49 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 :.IPv6.address.ranges.are.not.su
46da0 70 70 6f 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e pported.(%s).IPv6.addresses.cann
46dc0 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 ot.be.used.in.IPv4.rules.(except
46de0 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b .within.an.alias)..IPv6.bit.mask
46e00 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 .must.be.blank.or.numeric.value.
46e20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 between.1.and.128..IPv6.does.not
46e40 20 77 6f 72 6b 20 66 6f 72 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c .work.for.RADIUS.authentication,
46e60 20 73 65 65 20 42 75 67 20 23 34 31 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 .see.Bug.#4154..IPv6.link.local.
46e80 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 addresses.cannot.be.configured.a
46ea0 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 s.an.interface.IP..IPv6.mask.bit
46ec0 73 25 31 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c s%1$s%2$s.IPv6.networks.that.wil
46ee0 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 l.be.accessible.from.the.remote.
46f00 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 endpoint..Expressed.as.a.comma-s
46f20 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f eparated.list.of.one.or.more.IP/
46f40 50 52 45 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 PREFIX..This.may.be.left.blank.i
46f60 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 f.not.adding.a.route.to.the.loca
46f80 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e l.network.through.this.tunnel.on
46fa0 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e .the.remote.machine..This.is.gen
46fc0 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 erally.set.to.the.LAN.network..I
46fe0 50 76 36 20 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e Pv6.over.IPv4.IPv6.over.IPv4.Tun
47000 6e 65 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 neling.IPv6.subnets.are.not.supp
47020 6f 72 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 orted.in.host.aliases.(%s).IPv6.
47040 77 68 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e where-are-you.IPv6.with.ARP.is.n
47060 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 ot.valid..IPv6.with.ICMP.is.not.
47080 76 61 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 valid..Ident.Identifier.Identity
470a0 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 .Association.Statement.Idle.Time
470c0 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 out.Idle.time.accounting.Idle.ti
470e0 6d 65 20 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 me.left:.%s.Idle.time:.%s.Idle.t
47100 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 imeout.Idle.timeout.(Minutes).Id
47120 6c 65 20 74 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 le.timeout.(seconds).Idle.timeou
47140 74 20 76 61 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 t.value.If."source".or."destinat
47160 69 6f 6e 22 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 ion".slots.is.chosen.a.dynamic.p
47180 69 70 65 20 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 ipe.with.the.bandwidth,.delay,.p
471a0 61 63 6b 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 acket.loss.and.queue.size.given.
471c0 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 above.will.be.created.for.each.s
471e0 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 ource/destination.IP.address.enc
47200 6f 75 6e 74 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b ountered,.respectively..This.mak
47220 65 73 20 69 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 es.it.possible.to.easily.specify
47240 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 .bandwidth.limits.per.host..If.I
47260 50 76 34 20 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 Pv4.or.IPv6.is.forced.and.a.host
47280 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 name.is.used.that.does.not.conta
472a0 69 6e 20 61 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c in.a.result.using.that.protocol,
472c0 20 69 74 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 .it.will.result.in.an.error..For
472e0 20 65 78 61 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 .example.if.IPv4.is.forced.and.a
47300 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 .hostname.is.used.that.only.retu
47320 72 6e 73 20 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 rns.an.AAAA.IPv6.IP.address,.it.
47340 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 will.not.work..If.NAT/BINAT.is.r
47360 65 71 75 69 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 equired.on.this.network.specify.
47380 74 68 65 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 the.address.to.be.translated.If.
473a0 52 41 44 49 55 53 20 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 RADIUS.type.is.set.to.Cisco,.in.
473c0 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c Access-Requests.the.value.of.Cal
473e0 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 ling-Station-ID.will.be.set.to.t
47400 68 65 20 63 6c 69 65 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 he.client's.IP.address.and.the.C
47420 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 alled-Station-Id.to.the.client's
47440 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 .MAC.address..Default.behavior.i
47460 73 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 s.Calling-Station-Id.=.client's.
47480 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 MAC.address.and.Called-Station-I
474a0 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 D.=.pfSense's.WAN.IP.address..If
474c0 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 .Synchronize.States.is.enabled.t
474e0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 his.interface.will.be.used.for.c
47500 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ommunication.%1$sIt.is.recommend
47520 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f ed.to.set.this.to.an.interface.o
47540 74 68 65 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 ther.than.LAN!.A.dedicated.inter
47560 66 61 63 65 20 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 face.works.the.best.%1$sAn.IP.mu
47580 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 st.be.defined.on.each.machine.pa
475a0 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f rticipating.in.this.failover.gro
475c0 75 70 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f up.%1$sAn.IP.must.be.assigned.to
475e0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 .the.interface.on.any.participat
47600 69 6e 67 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 ing.sync.nodes..If.TCP.flags.tha
47620 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 t.should.be.set.is.specified,.th
47640 65 6e 20 6f 75 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 en.out.of.which.flags.should.be.
47660 73 70 65 63 69 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c specified.as.well..If.VLANs.will
47680 20 6e 6f 74 20 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e .not.be.used,.or.only.for.option
476a0 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a al.interfaces,.it.is.typical.to.
476c0 73 61 79 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 say.no.here.and.use.the.webConfi
476e0 67 75 72 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 gurator.to.configure.VLANs.later
47700 2c 20 69 66 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 ,.if.required..If.a.1:1.NAT.entr
47720 79 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 y.is.added.for.any.of.the.interf
47740 61 63 65 20 49 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 ace.IPs.on.this.system,.it.will.
47760 6d 61 6b 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e make.this.system.inaccessible.on
47780 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 .that.IP.address..i.e..if.the.WA
477a0 4e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 N.IP.address.is.used,.any.servic
477c0 65 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 es.on.this.system.(IPsec,.OpenVP
477e0 4e 20 73 65 72 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 N.server,.etc.).using.the.WAN.IP
47800 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e .address.will.no.longer.function
47820 2e 00 49 66 20 61 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 ..If.a.LAN.interface's.IPv6.conf
47840 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 iguration.is.set.to.Track,.and.t
47860 68 65 20 74 72 61 63 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 he.tracked.interface.loses.conne
47880 63 74 69 76 69 74 79 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ctivity,.it.can.cause.connection
478a0 73 20 74 6f 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 s.to.this.firewall.that.were.est
478c0 61 62 6c 69 73 68 65 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 ablished.via.hostname.to.fail..T
478e0 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 his.can.happen.unintentionally.w
47900 68 65 6e 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f hen.accessing.the.firewall.by.ho
47920 73 74 6e 61 6d 65 2c 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 stname,.since.by.default.both.IP
47940 76 34 20 61 6e 64 20 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f v4.and.IPv6.entries.are.added.to
47960 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 .the.system's.DNS..Enabling.this
47980 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f .option.prevents.those.IPv6.reco
479a0 72 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 rds.from.being.created..If.a.cli
479c0 65 6e 74 20 69 6e 63 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 ent.includes.a.unique.identifier
479e0 20 69 6e 20 69 74 73 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 .in.its.DHCP.request,.that.UID.w
47a00 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 ill.not.be.recorded.in.its.lease
47a20 2e 00 49 66 20 61 20 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 ..If.a.mac.allow.list.is.specifi
47a40 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 ed,.it.must.contain.only.valid.p
47a60 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 artial.MAC.addresses..If.a.mac.d
47a80 65 6e 79 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 eny.list.is.specified,.it.must.c
47aa0 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 ontain.only.valid.partial.MAC.ad
47ac0 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 dresses..If.a.single.IP.is.picke
47ae0 64 2c 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c d,.remote.syslog.servers.must.al
47b00 6c 20 62 65 20 6f 66 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 l.be.of.that.IP.type..To.mix.IPv
47b20 34 20 61 6e 64 20 49 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 4.and.IPv6.remote.syslog.servers
47b40 2c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 ,.bind.to.all.interfaces..If.a.t
47b60 61 72 67 65 74 20 61 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 arget.address.other.than.an.inte
47b80 72 66 61 63 65 27 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e rface's.IP.address.is.used,.then
47ba0 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f .depending.on.the.way.the.WAN.co
47bc0 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c nnection.is.setup,.a.%1$sVirtual
47be0 20 49 50 25 32 24 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 .IP%2$s.may.also.be.required..If
47c00 20 61 20 76 61 6c 75 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c .a.value.is.entered.in.this.fiel
47c20 64 2c 20 74 68 65 6e 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e d,.then.MSS.clamping.for.TCP.con
47c40 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 nections.to.the.value.entered.ab
47c60 6f 76 65 20 6d 69 6e 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 ove.minus.40.(TCP/IP.header.size
47c80 29 20 77 69 6c 6c 20 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e ).will.be.in.effect..If.addition
47ca0 61 6c 20 70 6f 6f 6c 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 al.pools.of.addresses.are.needed
47cc0 20 69 6e 73 69 64 65 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 .inside.of.this.subnet.outside.t
47ce0 68 65 20 61 62 6f 76 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 he.above.Range,.they.may.be.spec
47d00 69 66 69 65 64 20 68 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 ified.here..If.an.IPv4.address.i
47d20 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f s.entered,.the.address.must.be.o
47d40 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 utside.of.the.pool.%1$sIf.no.IPv
47d60 34 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 4.address.is.given,.one.will.be.
47d80 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 dynamically.allocated.from.the.p
47da0 6f 6f 6c 2e 00 49 66 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 ool..If.an.IPv6.address.is.enter
47dc0 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 ed,.the.address.must.be.outside.
47de0 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 of.the.pool.%1$sIf.no.IPv6.addre
47e00 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 ss.is.given,.one.will.be.dynamic
47e20 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 ally.allocated.from.the.pool..If
47e40 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e .an.alias.cannot.be.resolved.(e.
47e60 67 2e 20 62 65 63 61 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 g..because.it.was.deleted),.the.
47e80 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 corresponding.element.(e.g..filt
47ea0 65 72 2f 4e 41 54 2f 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 er/NAT/shaper.rule).will.be.cons
47ec0 69 64 65 72 65 64 20 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 idered.invalid.and.skipped..If.a
47ee0 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 utomatic.outbound.NAT.is.selecte
47f00 64 2c 20 61 20 6d 61 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 d,.a.mapping.is.automatically.ge
47f20 6e 65 72 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 nerated.for.each.interface's.sub
47f40 6e 65 74 20 28 65 78 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 net.(except.WAN-type.connections
47f60 29 20 61 6e 64 20 74 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 ).and.the.rules.on.the."Mappings
47f80 22 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 ".section.of.this.page.are.ignor
47fa0 65 64 2e 00 49 66 20 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 ed..If.disable.outbound.NAT.is.s
47fc0 65 6c 65 63 74 65 64 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 elected,.no.rules.will.be.used..
47fe0 49 66 20 64 6f 6e 65 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 If.done.so,.this.file.must.be.te
48000 72 6d 69 6e 61 74 65 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e rminated.with.a.blank.line.(e.g.
48020 20 6e 65 77 20 6c 69 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 .new.line).If.enabled.no.attempt
48040 73 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 s.will.be.made.to.ensure.that.th
48060 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 e.MAC.address.of.clients.stays.t
48080 68 65 20 73 61 6d 65 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e he.same.while.they.are.logged.in
480a0 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 ..This.is.required.when.the.MAC.
480c0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 address.of.the.client.cannot.be.
480e0 64 65 74 65 72 6d 69 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 determined.(usually.because.ther
48100 65 20 61 72 65 20 72 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e e.are.routers.between.pfSense.an
48120 64 20 74 68 65 20 63 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c d.the.clients)..If.this.is.enabl
48140 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 ed,.RADIUS.MAC.authentication.ca
48160 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 nnot.be.used..If.enabled.only.th
48180 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 e.most.recent.login.per.username
481a0 20 77 69 6c 6c 20 62 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 .will.be.active..Subsequent.logi
481c0 6e 73 20 77 69 6c 6c 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c ns.will.cause.machines.previousl
481e0 79 20 6c 6f 67 67 65 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 y.logged.in.with.the.same.userna
48200 6d 65 20 74 6f 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 me.to.be.disconnected..If.enable
48220 64 20 77 69 74 68 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 d.with.the.automatically.MAC.pas
48240 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 sthrough.entry.created,.the.user
48260 6e 61 6d 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 name.used.during.authentication.
48280 77 69 6c 6c 20 62 65 20 73 61 76 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 will.be.saved..To.remove.the.pas
482a0 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e sthrough.MAC.entry.either.log.in
482c0 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 .and.remove.it.manually.from.the
482e0 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 .%1$sMAC.tab%2$s.or.send.a.POST.
48300 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c from.another.system..If.enabled,
48320 20 61 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e .a.popup.window.will.appear.when
48340 20 63 6c 69 65 6e 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 .clients.are.allowed.through.the
48360 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 .captive.portal..This.allows.cli
48380 65 6e 74 73 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 ents.to.explicitly.disconnect.th
483a0 65 6d 73 65 6c 76 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 emselves.before.the.idle.or.hard
483c0 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 .timeout.occurs..If.enabled,.a.t
483e0 6f 74 61 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 otal.number.of.unwanted.replies.
48400 69 73 20 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 is.kept.track.of.in.every.thread
48420 2e 20 57 68 65 6e 20 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c ..When.it.reaches.the.threshold,
48440 20 61 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 .a.defensive.action.is.taken.and
48460 20 61 20 77 61 72 6e 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 .a.warning.is.printed.to.the.log
48480 20 66 69 6c 65 2e 20 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 .file..This.defensive.action.is.
484a0 74 6f 20 63 6c 65 61 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 to.clear.the.RRSet.and.message.c
484c0 61 63 68 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 aches,.hopefully.flushing.away.a
484e0 6e 79 20 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c ny.poison..The.default.is.disabl
48500 65 64 2c 20 62 75 74 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 ed,.but.if.enabled.a.value.of.10
48520 20 6d 69 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 .million.is.suggested..If.enable
48540 64 2c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 d,.the.waiting.period.is.reset.t
48560 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 o.the.original.duration.if.acces
48580 73 20 69 73 20 61 74 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 s.is.attempted.when.all.pass-thr
485a0 6f 75 67 68 20 63 72 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 ough.credits.have.already.been.e
485c0 78 68 61 75 73 74 65 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 xhausted..If.entered.these.serve
485e0 72 73 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c rs.will.be.given.to.all.PPPoE.cl
48600 69 65 6e 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 ients,.otherwise.LAN.DNS.and.one
48620 20 57 41 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e .WAN.DNS.will.go.to.all.clients.
48640 00 49 66 20 68 79 62 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 .If.hybrid.outbound.NAT.is.selec
48660 74 65 64 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 ted,.mappings.specified.on.this.
48680 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 page.will.be.used,.followed.by.t
486a0 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e he.automatically.generated.ones.
486c0 00 49 66 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 .If.manual.outbound.NAT.is.selec
486e0 74 65 64 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 ted,.outbound.NAT.rules.will.not
48700 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 .be.automatically.generated.and.
48720 6f 6e 6c 79 20 74 68 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 only.the.mappings.specified.on.t
48740 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 his.page.will.be.used..If.more.t
48760 68 61 6e 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c han.one.bandwidth.configured.all
48780 20 73 63 68 65 64 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 .schedules.need.to.be.selected..
487a0 49 66 20 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 If.no.Client.Certificate.is.sele
487c0 63 74 65 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 cted,.a.username.and/or.password
487e0 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 .must.be.entered..If.no.certific
48800 61 74 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 ates.are.defined,.one.may.be.def
48820 69 6e 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e ined.here:.%1$sSystem.&gt;.Cert.
48840 20 4d 61 6e 61 67 65 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f .Manager%2$s.If.no.incoming.or.o
48860 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 utgoing.packets.are.transmitted.
48880 66 6f 72 20 74 68 65 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 for.the.entered.number.of.second
488a0 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e s.the.connection.is.brought.down
488c0 2e 20 57 68 65 6e 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 ..When.the.idle.timeout.occurs,.
488e0 69 66 20 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 if.the.dial-on-demand.option.is.
48900 65 6e 61 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c enabled,.mpd.goes.back.into.dial
48920 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 -on-demand.mode..Otherwise,.the.
48940 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c interface.is.brought.down.and.al
48960 6c 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 l.associated.routes.removed..If.
48980 6e 6f 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 no.qualifying.outgoing.packets.a
489a0 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 re.transmitted.for.the.specified
489c0 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .number.of.seconds,.the.connecti
489e0 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 on.is.brought.down..An.idle.time
48a00 6f 75 74 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 out.of.zero.disables.this.featur
48a20 65 2e 00 49 66 20 70 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 e..If.possible.do.not.add.items.
48a40 74 6f 20 74 68 69 73 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e to.this.file.manually..If.presen
48a60 74 2c 20 69 67 6e 6f 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 t,.ignores.requests.from.this.us
48a80 65 72 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 er.to.write.config.xml..If.prima
48aa0 72 79 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c ry.server.fails.all.requests.wil
48ac0 6c 20 62 65 20 73 65 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 l.be.sent.via.backup.server..If.
48ae0 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 reauthentication.is.enabled,.Acc
48b00 65 73 73 2d 52 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 ess-Requests.will.be.sent.to.the
48b20 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 .RADIUS.server.for.each.user.tha
48b40 74 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 t.is.logged.in.every.minute..If.
48b60 61 6e 20 41 63 63 65 73 73 2d 52 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 an.Access-Reject.is.received.for
48b80 20 61 20 75 73 65 72 2c 20 74 68 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 .a.user,.that.user.is.disconnect
48ba0 65 64 20 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 ed.from.the.captive.portal.immed
48bc0 69 61 74 65 6c 79 2e 20 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 iately..Reauthentication.require
48be0 73 20 75 73 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 s.user.credentials.to.be.cached.
48c00 69 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 in.the.captive.portal.database.w
48c20 68 69 6c 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 hile.a.user.is.logged.in;.The.ca
48c40 63 68 65 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 ched.credentials.are.necessary.f
48c60 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 or.the.portal.to.perform.automat
48c80 69 63 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 ic.reauthentication.requests..If
48ca0 20 73 65 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 .selected,.clicking.a.label.in.t
48cc0 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c he.left.column.will.select/toggl
48ce0 65 20 74 68 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 e.the.first.item.of.the.group..I
48d00 66 20 73 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 f.selected,.lists.of.interfaces.
48d20 77 69 6c 6c 20 62 65 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f will.be.sorted.by.description,.o
48d40 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e therwise.they.are.listed.wan,lan
48d60 2c 6f 70 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c ,optn....If.selected,.the.detail
48d80 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 s.in.alias.popups.will.not.be.sh
48da0 6f 77 6e 2c 20 6a 75 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 own,.just.the.alias.description.
48dc0 28 65 2e 67 2e 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 (e.g..in.Firewall.Rules)..If.suc
48de0 68 20 64 61 74 61 20 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d h.data.is.absent,.the.zone.becom
48e00 65 73 20 62 6f 67 75 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 es.bogus..If.Disabled.and.no.DNS
48e20 53 45 43 20 64 61 74 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a SEC.data.is.received,.then.the.z
48e40 6f 6e 65 20 69 73 20 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e one.is.made.insecure...If.the.DN
48e60 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 S.Resolver.is.enabled,.the.DHCP.
48e80 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 service.(if.enabled).will.automa
48ea0 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 tically.serve.the.LAN.IP.address
48ec0 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 .as.a.DNS.server.to.DHCP.clients
48ee0 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 .so.they.will.use.the.DNS.Resolv
48f00 65 72 2e 20 49 66 20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 er..If.Forwarding.is.enabled,.th
48f20 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 e.DNS.Resolver.will.use.the.DNS.
48f40 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 servers.entered.in.%1$sSystem.&g
48f60 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 t;.General.Setup%2$s.or.those.ob
48f80 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 tained.via.DHCP.or.PPP.on.WAN.if
48fa0 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 .&quot;Allow.DNS.server.list.to.
48fc0 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e be.overridden.by.DHCP/PPP.on.WAN
48fe0 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f &quot;.is.checked..If.the.DNS.fo
49000 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 rwarder.is.enabled,.the.DHCP.ser
49020 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 vice.(if.enabled).will.automatic
49040 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ally.serve.the.LAN.IP.address.as
49060 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f .a.DNS.server.to.DHCP.clients.so
49080 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 .they.will.use.the.forwarder..If
490a0 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 .the.default.gateway.goes.down,.
490c0 73 77 69 74 63 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e switch.the.default.gateway.to.an
490e0 6f 74 68 65 72 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 other.available.one..This.is.not
49100 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e .enabled.by.default,.as.it's.unn
49120 65 63 65 73 73 61 72 79 20 69 6e 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 ecessary.in.most.all.scenarios,.
49140 77 68 69 63 68 20 69 6e 73 74 65 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 which.instead.use.gateway.groups
49160 2e 00 49 66 20 74 68 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 ..If.the.graph.cannot.be.seen,.t
49180 68 65 20 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 he.%1$sAdobe.SVG.viewer%2$s.may.
491a0 6e 65 65 64 20 74 6f 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 need.to.be.installed.If.the.host
491c0 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 .can.be.accessed.using.multiple.
491e0 6e 61 6d 65 73 2c 20 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 names,.then.enter.any.other.name
49200 73 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f s.for.the.host.which.should.also
49220 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .be.overridden..If.the.interface
49240 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 .IP.address.is.private.the.publi
49260 63 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 c.IP.address.will.be.fetched.and
49280 20 75 73 65 64 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .used.instead..If.the.interface.
492a0 49 50 20 69 73 20 70 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 IP.is.private,.attempt.to.fetch.
492c0 61 6e 64 20 75 73 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 and.use.the.public.IP.instead..I
492e0 66 20 74 68 65 72 65 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 f.there.are.custom.options.that.
49300 6f 76 65 72 72 69 64 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 override.the.management.features
49320 20 6f 66 20 4f 70 65 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 .of.OpenVPN.on.a.client.or.serve
49340 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 r,.they.will.cause.that.OpenVPN.
49360 69 6e 73 74 61 6e 63 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 instance.to.not.work.correctly.w
49380 69 74 68 20 74 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 66 69 ith.this.status.page..If.this.fi
493a0 65 6c 64 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 eld.is.blank,.the.adapter's.defa
493c0 75 6c 74 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 ult.MTU.will.be.used..This.is.ty
493e0 70 69 63 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 pically.1500.bytes.but.can.vary.
49400 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 in.some.circumstances..If.this.i
49420 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 nterface.is.an.Internet.connecti
49440 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 on,.select.an.existing.Gateway.f
49460 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 rom.the.list.or.add.a.new.one.us
49480 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 ing.the."Add".button.%1$sOn.loca
494a0 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 l.area.network.interfaces.the.up
494c0 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e stream.gateway.should.be."none".
494e0 20 47 61 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 .Gateways.can.be.managed.by.%2$s
49500 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 clicking.here%3$s..If.this.inter
49520 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 face.is.an.Internet.connection,.
49540 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 select.an.existing.Gateway.from.
49560 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 the.list.or.add.a.new.one.using.
49580 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 the."Add".button.%sOn.local.LANs
495a0 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 .the.upstream.gateway.should.be.
495c0 22 6e 6f 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 "none"...If.this.is.checked,.err
495e0 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 ors.from.the.nginx.web.server.pr
49600 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 ocess.for.the.GUI.or.Captive.Por
49620 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f tal.will.appear.in.the.system.lo
49640 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 g..If.this.is.checked,.errors.fr
49660 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 om.the.web.server.process.for.th
49680 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 e.GUI.or.Captive.Portal.will.app
496a0 65 61 72 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 ear.in.the.main.system.log..If.t
496c0 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 his.is.checked,.filter.logs.are.
496e0 73 68 6f 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 shown.as.generated.by.the.packet
49700 20 66 69 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e .filter,.without.any.formatting.
49720 20 54 68 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 .This.will.reveal.more.detailed.
49740 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 information,.but.it.is.more.diff
49760 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 icult.to.read..If.this.is.checke
49780 64 2c 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 d,.the.DHCP.relay.will.append.th
497a0 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 e.circuit.ID.(%s.interface.numbe
497c0 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 r).and.the.agent.ID.to.the.DHCP.
497e0 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 request..If.this.is.checked,.the
49800 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 .DHCPv6.relay.will.append.the.ci
49820 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 rcuit.ID.(%s.interface.number).a
49840 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 nd.the.agent.ID.to.the.DHCPv6.re
49860 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 quest..If.this.option.is.enabled
49880 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f ,.the.captive.portal.will.try.to
498a0 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 .authenticate.users.by.sending.t
498c0 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 heir.MAC.address.as.the.username
498e0 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 .and.the.password.entered.below.
49900 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 to.the.RADIUS.server..If.this.op
49920 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 tion.is.not.set,.all.NetBIOS-ove
49940 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 r-TCP/IP.options.(including.WINS
49960 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 ).will.be.disabled..If.this.opti
49980 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d on.is.not.set,.all.NetBIOS-over-
499a0 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 TCP/IP.options.(including.WINS).
499c0 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f will.be.disabled...If.this.optio
499e0 6e 20 69 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 n.is.set.%1$s.DNS.Forwarder.(dns
49a00 6d 61 73 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 masq).will.query.the.DNS.servers
49a20 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 .sequentially.in.the.order.speci
49a40 66 69 65 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 fied.(%2$sSystem.-.General.Setup
49a60 20 2d 20 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e .-.DNS.Servers%3$s),.rather.than
49a80 20 61 6c 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 .all.at.once.in.parallel...If.th
49aa0 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 is.option.is.set.%s.DNS.Forwarde
49ac0 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f r.(dnsmasq).will.not.forward.A.o
49ae0 72 20 41 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 r.AAAA.queries.for.plain.names,.
49b00 77 69 74 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f without.dots.or.domain.parts,.to
49b20 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 .upstream.name.servers...If.the.
49b40 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 name.is.not.known.from./etc/host
49b60 73 20 6f 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 s.or.DHCP.then.a."not.found".ans
49b80 77 65 72 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e wer.is.returned...If.this.option
49ba0 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 .is.set.%s.DNS.Forwarder.(dnsmas
49bc0 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 q).will.not.forward.reverse.DNS.
49be0 6c 6f 6f 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 lookups.(PTR).for.private.addres
49c00 73 65 73 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 ses.(RFC.1918).to.upstream.name.
49c20 73 65 72 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d servers...Any.entries.in.the.Dom
49c40 61 69 6e 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 ain.Overrides.section.forwarding
49c60 20 70 72 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 .private."n.n.n.in-addr.arpa".na
49c80 6d 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 mes.to.a.specific.server.are.sti
49ca0 6c 6c 20 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 ll.forwarded..If.the.IP.to.name.
49cc0 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 is.not.known.from./etc/hosts,.DH
49ce0 43 50 20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 CP.or.a.specific.domain.override
49d00 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d .then.a."not.found".answer.is.im
49d20 6d 65 64 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 mediately.returned...If.this.opt
49d40 69 6f 6e 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 ion.is.set.DHCP.mappings.will.be
49d60 20 72 65 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 .resolved.before.the.manual.list
49d80 20 6f 66 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 .of.names.below..This.only.affec
49da0 74 73 20 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 ts.the.name.given.for.a.reverse.
49dc0 6c 6f 6f 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 lookup.(PTR)..If.this.option.is.
49de0 73 65 74 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 set.machines.that.specify.their.
49e00 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 hostname.when.requesting.a.DHCP.
49e20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 lease.will.be.registered.in.the.
49e40 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d DNS.forwarder,.so.that.their.nam
49e60 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e e.can.be.resolved..The.domain.in
49e80 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 .%1$sSystem:.General.Setup%2$s.s
49ea0 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 hould.also.be.set.to.the.proper.
49ec0 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 value..If.this.option.is.set,.%s
49ee0 20 77 69 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 .will.use.DNS.servers.assigned.b
49f00 79 20 61 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 y.a.DHCP/PPP.server.on.WAN.for.i
49f20 74 73 20 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 ts.own.purposes.(including.the.D
49f40 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 NS.Forwarder/DNS.Resolver)..Howe
49f60 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 ver,.they.will.not.be.assigned.t
49f80 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 o.DHCP.clients..If.this.option.i
49fa0 73 20 73 65 74 2c 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c s.set,.DHCP.static.mappings.will
49fc0 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 .be.registered.in.the.DNS.forwar
49fe0 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 der,.so.that.their.name.can.be.r
4a000 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 esolved..The.domain.in.%1$sSyste
4a020 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f m:.General.Setup%2$s.should.also
4a040 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 .be.set.to.the.proper.value..If.
4a060 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 this.option.is.set,.DNS.queries.
4a080 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 will.be.forwarded.to.the.upstrea
4a0a0 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 m.DNS.servers.defined.under.%1$s
4a0c0 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 System.&gt;.General.Setup%2$s.or
4a0e0 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 .those.obtained.via.DHCP/PPP.on.
4a100 57 41 4e 20 28 69 66 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 WAN.(if.DNS.Server.Override.is.e
4a120 6e 61 62 6c 65 64 20 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 nabled.there)..If.this.option.is
4a140 20 73 65 74 2c 20 61 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c .set,.attempts.to.connect.to.SSL
4a160 2f 48 54 54 50 53 20 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 /HTTPS.(Port.443).sites.will.not
4a180 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 .be.forwarded.to.the.captive.por
4a1a0 74 61 6c 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 tal..This.prevents.certificate.e
4a1c0 72 72 6f 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 rrors.from.being.presented.to.th
4a1e0 65 20 75 73 65 72 20 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 e.user.even.if.HTTPS.logins.are.
4a200 65 6e 61 62 6c 65 64 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f enabled..Users.must.attempt.a.co
4a220 6e 6e 65 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 nnecton.to.an.HTTP.(Port.80).sit
4a240 65 20 74 6f 20 67 65 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 e.to.get.forwarded.to.the.captiv
4a260 65 20 70 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e e.portal..If.HTTPS.logins.are.en
4a280 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 abled,.the.user.will.be.redirect
4a2a0 65 64 20 74 6f 20 74 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 ed.to.the.HTTPS.login.page..If.t
4a2c0 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 his.option.is.set,.the.DNS.forwa
4a2e0 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 rder.will.only.bind.to.the.inter
4a300 66 61 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 faces.containing.the.IP.addresse
4a320 73 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 s.selected.above,.rather.than.bi
4a340 6e 64 69 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 nding.to.all.interfaces.and.disc
4a360 61 72 64 69 6e 67 20 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 arding.queries.to.other.addresse
4a380 73 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 s.%1$sThis.option.does.NOT.work.
4a3a0 77 69 74 68 20 49 50 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 with.IPv6..If.set,.dnsmasq.will.
4a3c0 6e 6f 74 20 62 69 6e 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 not.bind.to.IPv6.addresses..If.t
4a3e0 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 his.option.is.set,.the.captive.p
4a400 6f 72 74 61 6c 20 77 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 ortal.will.restrict.each.user.wh
4a420 6f 20 6c 6f 67 73 20 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 o.logs.in.to.the.specified.defau
4a440 6c 74 20 62 61 6e 64 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 lt.bandwidth..RADIUS.can.overrid
4a460 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d e.the.default.settings..Leave.em
4a480 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e pty.for.no.limit..If.this.option
4a4a0 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e .is.set,.then.DHCP.static.mappin
4a4c0 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 gs.will.be.registered.in.the.DNS
4a4e0 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 .Resolver,.so.that.their.name.ca
4a500 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 n.be.resolved..The.domain.in.%1$
4a520 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 sSystem.&gt;.General.Setup%2$s.s
4a540 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 hould.also.be.set.to.the.proper.
4a560 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 value..If.this.option.is.set,.th
4a580 65 6e 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 en.machines.that.specify.their.h
4a5a0 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c ostname.when.requesting.a.DHCP.l
4a5c0 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 ease.will.be.registered.in.the.D
4a5e0 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 NS.Resolver,.so.that.their.name.
4a600 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 can.be.resolved..The.domain.in.%
4a620 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 1$sSystem.&gt;.General.Setup%2$s
4a640 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 .should.also.be.set.to.the.prope
4a660 72 20 76 61 6c 75 65 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 r.value..Ignore.Ignore.BOOTP.que
4a680 72 69 65 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e ries.Ignore.Denied.Clients.may.n
4a6a0 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 ot.be.used.when.a.Failover.Peer.
4a6c0 49 50 20 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 IP.is.defined..Ignore.client.ide
4a6e0 6e 74 69 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 ntifiers.Ignore.denied.clients.I
4a700 67 6e 6f 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 gnoring.IPsec.reload.since.there
4a720 20 61 72 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 .are.no.tunnels.on.interface.%s.
4a740 49 6c 6c 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 Illegal.Input:.Self-Explanatory.
4a760 49 6d 70 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 Import.Import.Certificate.Import
4a780 20 52 52 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 .RRD.has.%1$s.DS.values.and.%2$s
4a7a0 20 52 52 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 .RRA.databases,.new.format.RRD.h
4a7c0 61 73 20 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 as.%3$s.DS.values.and.%4$s.RRA.d
4a7e0 61 74 61 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 atabases.Import.an.existing.Cert
4a800 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 ificate.Import.an.existing.Certi
4a820 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 ficate.Authority.Import.an.exist
4a840 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 ing.Certificate.Revocation.List.
4a860 49 6d 70 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 Imported.a.firewall.alias..Impor
4a880 74 65 64 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e ted.m0n0wall.configuration.In.In
4a8a0 20 2f 20 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f ./.Out.pipe.In.Authentication.mo
4a8c0 64 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 de.the.TLS.key.is.used.only.as.H
4a8e0 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 MAC.authentication.for.the.contr
4a900 6f 6c 20 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 ol.channel,.protecting.the.peers
4a920 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 .from.unauthorized.connections..
4a940 25 31 24 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f %1$sEncryption.and.Authenticatio
4a960 6e 20 6d 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 n.mode.also.encrypts.control.cha
4a980 6e 6e 65 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f nnel.communication,.providing.mo
4a9a0 72 65 20 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 re.privacy.and.traffic.control.c
4a9c0 68 61 6e 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 hannel.obfuscation..In.Use.In.ad
4a9e0 64 69 74 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 dition,..php.files.can.also.be.u
4aa00 70 6c 6f 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e ploaded.for.execution..The.filen
4aa20 61 6d 65 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 ame.can.be.passed.to.the.custom.
4aa40 70 61 67 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 page.from.the.initial.page.by.us
4aa60 69 6e 67 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 ing.text.similar.to:.In.and.Out.
4aa80 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 Queue.cannot.be.the.same..In.mos
4aaa0 74 20 63 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 t.cases.this.option.is.not.requi
4aac0 72 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 red..In.most.cases,.the.field.sh
4aae0 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 ould.be.left.empty..All.packets.
4ab00 69 6e 20 74 68 69 73 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 in.this.pipe.are.placed.into.a.f
4ab20 69 78 65 64 2d 73 69 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 ixed-size.queue.first,.then.they
4ab40 20 61 72 65 20 64 65 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 .are.delayed.by.value.specified.
4ab60 69 6e 20 74 68 65 20 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 in.the.Delay.field,.and.then.the
4ab80 79 20 61 72 65 20 64 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 y.are.delivered.to.their.destina
4aba0 74 69 6f 6e 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 tion..In.most.cases,.this.field.
4abc0 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 should.be.left.empty..It.increas
4abe0 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 es.the.hash.size.set.In.most.cas
4ac00 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d es,.this.field.should.be.left.em
4ac20 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 pty..It.increases.the.hash.size.
4ac40 73 65 74 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f set..In.most.cases,.zero.(0).sho
4ac60 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 uld.be.specified.here.(or.leave.
4ac80 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 the.field.empty)..A.value.of.0.0
4aca0 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 01.means.one.packet.in.1000.gets
4acc0 20 64 72 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 .dropped.In.most.cases,.zero.(0)
4ace0 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 .should.be.specified.here.(or.le
4ad00 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 ave.the.field.empty)..A.value.of
4ad20 20 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 .0.001.means.one.packet.in.1000.
4ad40 67 65 74 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 gets.dropped..In.most.cases,.zer
4ad60 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 o.(0).should.specified.here.(or.
4ad80 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 leave.the.field.empty)..In-use.D
4ada0 48 43 50 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 HCP.Pool.Ranges:.In/out.errors.I
4adc0 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c n/out.packets.In/out.packets.(bl
4ade0 6f 63 6b 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 ock).In/out.packets.(pass).Inact
4ae00 69 76 65 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e ive.Tunnels.Include.%s.is.missin
4ae20 67 21 00 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 g!.Include.file.%s.could.not.be.
4ae40 66 6f 75 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c found.for.inclusion..Include.idl
4ae60 65 20 74 69 6d 65 20 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 e.time.in.session.time.Incoming.
4ae80 54 43 50 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 TCP.Buffers.Incomplete.ARP.entri
4aea0 65 73 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 es.indicate.that.the.target.host
4aec0 20 68 61 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 .has.not.yet.replied.to.an.ARP.r
4aee0 65 71 75 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 equest..Incorrect.format.for.sou
4af00 72 63 65 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f rce-hash.key,."0x".must.be.follo
4af20 77 65 64 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 wed.by.exactly.32.hexadecimal.ch
4af40 61 72 61 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 aracters..Incorrect.ip.address.s
4af60 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 pecified.for.username.%s.Indicat
4af80 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c es.whether.the.user.is.able.to.l
4afa0 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 ogin.for.example.via.SSH..Indica
4afc0 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 tes.whether.the.user.is.able.to.
4afe0 6c 6f 67 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e login.for.tunneling.via.SSH.when
4b000 20 74 68 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 .they.have.no.shell.access..Note
4b020 3a 20 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 :.User.-.System.-.Copy.files.(sc
4b040 70 29 20 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d p).and.System:.Copy.files.to.hom
4b060 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c e.directory.(chrooted.scp).confl
4b080 69 63 74 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 ict.with.this.privilege..Indicat
4b0a0 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c es.whether.the.user.is.able.to.l
4b0c0 6f 67 69 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 ogin.on.the.captive.portal..Indi
4b0e0 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 cates.whether.the.user.is.allowe
4b100 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f d.to.dial.in.via.IPsec.xauth.(No
4b120 74 65 3a 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c te:.Does.not.allow.shell.access,
4b140 20 62 75 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 .but.may.allow.the.user.to.creat
4b160 65 20 53 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 e.SSH.tunnels).Indicates.whether
4b180 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 .the.user.is.allowed.to.dial.in.
4b1a0 76 69 61 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 via.L2TP.Indicates.whether.the.u
4b1c0 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 ser.is.allowed.to.dial.in.via.PP
4b1e0 50 4f 45 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 POE.Indicates.whether.this.user.
4b200 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 is.able.to.login.for.example.via
4b220 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 .SSH..Indicates.whether.this.use
4b240 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 r.is.allowed.to.copy.files.onto.
4b260 74 68 65 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 the.%s.appliance.via.SCP/SFTP..I
4b280 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c ndicates.whether.this.user.is.al
4b2a0 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 lowed.to.copy.files.to.the.home.
4b2c0 64 69 72 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 directory.via.SCP/SFTP.Note:.Use
4b2e0 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f r.-.System.-.Copy.files.(scp).co
4b300 6e 66 6c 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e nflicts.with.this.privilege.Warn
4b320 69 6e 67 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 ing:.Manual.chroot.setup.require
4b340 64 2c 20 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e d,.see./usr/local/etc/rc.d/scpon
4b360 6c 79 63 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 lyc..Indicates.whether.this.user
4b380 20 77 69 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 .will.lock.access.to.the.webConf
4b3a0 69 67 75 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 igurator.for.other.users..Indica
4b3c0 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 tes.whether.this.user.will.lock.
4b3e0 69 6e 64 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 individual.HTML.pages.after.havi
4b400 6e 67 20 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 ng.accessed.a.particular.page.(t
4b420 68 65 20 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 he.lock.will.be.freed.if.the.use
4b440 72 20 6c 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 r.leaves.or.saves.the.page.form)
4b460 2e 00 49 6e 64 6f 6f 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 ..Indoor.Info.Info.type.Inform.I
4b480 6e 66 6f 72 6d 20 44 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 nform.Deny.Information.Informati
4b4a0 6f 6e 20 26 20 54 65 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f on.&.Tests.Information.only.Info
4b4c0 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 rmation.reply.Information.reques
4b4e0 74 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 t.Infrastructure.(BSS).Inherited
4b500 20 66 72 6f 6d 00 49 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 .from.Init.string.Initial.Templa
4b520 74 65 00 49 6e 69 74 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 te.Initial.interval.Initial.upda
4b540 74 65 2e 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 te..Initializing.Initializing.Se
4b560 72 76 69 63 65 00 49 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 rvice.Initiate.IKEv2.reauthentic
4b580 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 ation.with.a.make-before-break.I
4b5a0 6e 73 65 72 74 20 61 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 nsert.a.stronger.ID.into.IP.head
4b5c0 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 er.of.packets.passing.through.th
4b5e0 65 20 66 69 6c 74 65 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d e.filter..Insert.consumer.into.m
4b600 69 72 72 6f 72 00 49 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 irror.Install:.%1$s.seconds.(%2$
4b620 73 29 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c s).Installation.Feedback.Install
4b640 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b ation.aborted..Installed.%s.pack
4b660 61 67 65 2e 00 49 6e 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 age..Installed.15.minute.filter.
4b680 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 reload.for.Time.Based.Rules.Inst
4b6a0 61 6c 6c 65 64 20 46 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 alled.Files.Installed.Packages.I
4b6c0 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 nstalling.configuration......Ins
4b6e0 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c talling.configuration....Install
4b700 69 6e 67 20 70 61 72 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 ing.partial.NAT.reflection.rules
4b720 2e 20 4d 61 78 69 6d 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 ..Maximum.1,000.reached..Instead
4b740 20 6f 66 20 61 20 62 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 .of.a.break-before-make.scheme..
4b760 4d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 Make-before-break.uses.overlappi
4b780 6e 67 20 49 4b 45 20 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 ng.IKE.and.CHILD_SA.during.reaut
4b7a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 hentication.by.first.recreating.
4b7c0 61 6c 6c 20 6e 65 77 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 all.new.SAs.before.deleting.the.
4b7e0 6f 6c 64 20 6f 6e 65 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 old.ones..This.behavior.can.be.b
4b800 65 6e 65 66 69 63 69 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 eneficial.to.avoid.connectivity.
4b820 67 61 70 73 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 gaps.during.reauthentication,.bu
4b840 74 20 72 65 71 75 69 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 t.requires.support.for.overlappi
4b860 6e 67 20 53 41 73 20 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f ng.SAs.by.the.peer..Int..Int..Po
4b880 72 74 00 49 6e 74 65 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 rt.Integrity.Verifier.Integrity.
4b8a0 63 68 65 63 6b 65 72 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 checker.Intel.Core*.CPU.on-die.t
4b8c0 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 hermal.sensor.Inter-client.commu
4b8e0 6e 69 63 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 nication.Interface.Interface.%1$
4b900 73 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 s.configured.via.%2$s.type.%3$s.
4b920 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 Interface.%1$s.tracking.non-exis
4b940 74 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 tent.interface.%2$s.Interface.%s
4b960 20 28 56 4c 41 4e 29 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 .(VLAN).has.MTU.set.to.a.larger.
4b980 76 61 6c 75 65 2e 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 value..Interface.%s.Dynamic.Gate
4b9a0 77 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 way.Interface.%s.Static.Gateway.
4b9c0 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f Interface.%s.changed.to.adhoc.mo
4b9e0 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 de.Interface.%s.changed.to.hosta
4ba00 70 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 p.mode.Interface.%s.changed.to.i
4ba20 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 nfrastructure.mode.Interface.Add
4ba40 72 65 73 73 00 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 ress.Interface.Assignments.Inter
4ba60 66 61 63 65 20 42 69 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e face.Binding.Interface.Group.Con
4ba80 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 figuration.Interface.Groups.Inte
4baa0 72 66 61 63 65 20 47 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 rface.Groups.allow.setting.up.ru
4bac0 6c 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 les.for.multiple.interfaces.with
4bae0 6f 75 74 20 64 75 70 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d out.duplicating.the.rules.%sIf.m
4bb00 65 6d 62 65 72 73 20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 embers.are.removed.from.an.inter
4bb20 66 61 63 65 20 67 72 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 face.group,.the.group.rules.are.
4bb40 6e 6f 20 6c 6f 6e 67 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 no.longer.applicable.to.that.int
4bb60 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 erface..Interface.IPs.used.by.th
4bb80 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 e.DNS.Forwarder.for.responding.t
4bba0 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e o.queries.from.clients..If.an.in
4bbc0 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 terface.has.both.IPv4.and.IPv6.I
4bbe0 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 Ps,.both.are.used..Queries.to.ot
4bc00 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 her.interface.IPs.not.selected.b
4bc20 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 elow.are.discarded..The.default.
4bc40 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 behavior.is.to.respond.to.querie
4bc60 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 s.on.every.available.IPv4.and.IP
4bc80 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 v6.address..Interface.IPs.used.b
4bca0 79 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e y.the.DNS.Resolver.for.respondin
4bcc0 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e g.to.queries.from.clients..If.an
4bce0 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 .interface.has.both.IPv4.and.IPv
4bd00 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 6.IPs,.both.are.used..Queries.to
4bd20 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 .other.interface.IPs.not.selecte
4bd40 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 d.below.are.discarded..The.defau
4bd60 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 lt.behavior.is.to.respond.to.que
4bd80 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 ries.on.every.available.IPv4.and
4bda0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 .IPv6.address..Interface.Statist
4bdc0 69 63 73 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e ics.Interface.has.been.added..In
4bde0 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 terface.has.been.deleted..Interf
4be00 61 63 65 20 6d 69 73 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 ace.mismatch.detected..Please.re
4be20 73 6f 6c 76 65 20 74 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 solve.the.mismatch,.save.and.the
4be40 6e 20 63 6c 69 63 6b 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 n.click.'Apply.Changes'..The.fir
4be60 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e ewall.will.reboot.afterwards..In
4be80 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 terface.specified.for.the.virtua
4bea0 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 l.IP.address.%s.does.not.exist..
4bec0 53 6b 69 70 70 69 6e 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 Skipping.this.VIP..Interface.sup
4bee0 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 plied.as.member.(%s).is.invalid.
4bf00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 Interface.supplied.as.member.is.
4bf20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 invalid.Interface.supplied.as.pa
4bf40 72 65 6e 74 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 rent.is.invalid.Interface(s)/Por
4bf60 74 28 73 29 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 t(s).Interfaces.Interfaces.Sort.
4bf80 49 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 Interfaces.participating.in.the.
4bfa0 62 72 69 64 67 65 2e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 bridge..Interfaces.that.are.conf
4bfc0 69 67 75 72 65 64 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 igured.as.members.of.a.lagg(4).i
4bfe0 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 nterface.will.not.be.shown..Inte
4c000 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c rfaces.without.an.IP.address.wil
4c020 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f l.not.be.shown..Interfaces.witho
4c040 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f ut.an.IP.address.will.not.be.sho
4c060 77 6e 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 wn.%1$sSelecting.no.interfaces.w
4c080 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 ill.listen.on.all.interfaces.wit
4c0a0 68 20 61 20 77 69 6c 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 h.a.wildcard.%1$sSelecting.all.i
4c0c0 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e nterfaces.will.explicitly.listen
4c0e0 20 6f 6e 20 6f 6e 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 .on.only.the.interfaces/IPs.spec
4c100 69 66 69 65 64 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 ified..Interfaces.without.an.IPv
4c120 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 6.address.will.not.be.shown..Int
4c140 65 72 69 6d 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 erim.Intermediate.config.write.d
4c160 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e uring.package.install.for.%s..In
4c180 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 termediate.config.write.during.p
4c1a0 61 63 6b 61 67 65 20 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 ackage.removal.for.%s..Internal.
4c1c0 49 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 Internal.(LAN).ULA.IPv6.Prefix.f
4c1e0 6f 72 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f or.the.Network.Prefix.translatio
4c200 6e 2e 20 54 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 n..The.prefix.size.specified.for
4c220 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 .the.internal.IPv6.prefix.will.b
4c240 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 e.applied.to.the.external.prefix
4c260 2e 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 ..Internal.Certificate.Internal.
4c280 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 Certificate.Authority.Internal.C
4c2a0 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 ertificate.Revocation.List.Inter
4c2c0 6e 61 6c 20 49 50 00 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 nal.IP.Internal.IPv6.prefix.Inte
4c2e0 72 6e 61 6c 20 70 72 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 rnal.prefix.Interval.Interval.mu
4c300 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 st.be.a.numeric.value.Interval,.
4c320 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f in.seconds,.that.will.be.used.to
4c340 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e .resolve.hostnames.configured.on
4c360 20 61 6c 69 61 73 65 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 .aliases..%1$sNote:..Leave.this.
4c380 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e blank.for.the.default.(300s)..In
4c3a0 76 61 6c 69 64 20 42 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 valid.Backup.Count.specified.Inv
4c3c0 61 6c 69 64 20 43 52 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 72 65 64 alid.CRL.reference..Invalid.Cred
4c3e0 65 6e 74 69 61 6c 73 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 41 50 49 entials!.Don't.forget.to.use.API
4c400 20 4b 65 79 20 66 6f 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 43 6c 6f .Key.for.password.field.with.Clo
4c420 75 64 46 6c 61 72 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 udFlare..Invalid.DHCP.pool.%1$s.
4c440 2d 20 25 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 -.%2$s.for.%3$s.subnet.%4$s/%5$s
4c460 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 .detected..Please.correct.the.se
4c480 74 74 69 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 ttings.in.Services,.DHCP.Server.
4c4a0 49 6e 76 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 Invalid.ICMP.subtype:.%s.can.not
4c4c0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 .be.used.with.%s..Invalid.IP..IP
4c4e0 20 41 64 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 .Address.submitted.is.improperly
4c500 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 .formatted.or.is.a.private.IP.ad
4c520 64 72 65 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 dress.or.is.on.a.blacklist..Inva
4c540 6c 69 64 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 lid.Local.Network..Invalid.OS.de
4c560 74 65 63 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 tection.selection..Please.select
4c580 20 61 20 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 .a.valid.OS..Invalid.Password..I
4c5a0 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 nvalid.SIM.CS.State.Invalid.SIM.
4c5c0 43 53 2f 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 CS/PS.State.Invalid.SIM.PS.State
4c5e0 00 49 6e 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 .Invalid.SIM/locked.State.Invali
4c600 64 20 54 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 d.TTL.Invalid.Username..Invalid.
4c620 5a 6f 6e 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e ZoneID.Invalid.action.specified.
4c640 00 49 6e 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 .Invalid.address.family..Invalid
4c660 20 63 68 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 .channel.specified..Invalid.char
4c680 61 63 74 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e acter.'#'.in.SNMP.trap.string.In
4c6a0 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d valid.character.'#'.in.read.comm
4c6c0 75 6e 69 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 unity.string.Invalid.character.'
4c6e0 23 27 20 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 #'.in.system.contact.Invalid.cha
4c700 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e racter.'#'.in.system.location.In
4c720 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c valid.characters.detected.%s..Pl
4c740 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 ease.remove.invalid.characters.a
4c760 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 nd.save.again..Invalid.character
4c780 73 20 64 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 s.detected.(%s)...Please.remove.
4c7a0 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 invalid.characters.and.save.agai
4c7c0 6e 2e 00 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 n..Invalid.custom.options.Invali
4c7e0 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d d.expiration.date.format;.use.MM
4c800 2f 44 44 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 /DD/YYYY.instead..Invalid.info.t
4c820 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 ype,.bailing..Invalid.interface.
4c840 22 25 73 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 "%s".in.interface_dhcp_configure
4c860 28 29 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 ().Invalid.interface.for.block.r
4c880 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 ule:.Invalid.interface.for.pass.
4c8a0 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 rule:.Invalid.interface..Invalid
4c8c0 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 .internal.Certificate.Authority.
4c8e0 49 6e 76 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c Invalid.log.type,.bailing..Inval
4c900 69 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 id.login.(%s)..Invalid.monitor.c
4c920 68 6f 73 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 hosen..Invalid.option.chosen.for
4c940 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 .OFDM.Protection.Mode.Invalid.pa
4c960 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 ssword.entered...Please.try.agai
4c980 6e 2e 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 n..Invalid.password..Invalid.pat
4c9a0 68 20 25 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 h.%s.specified..Invalid.path.spe
4c9c0 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 cified..Invalid.protocol.for.pas
4c9e0 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 s.rule:.Invalid.protocol..Invali
4ca00 64 20 73 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 d.start.time.-.'%s'.Invalid.stop
4ca20 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 .time.-.'%s'.Invalid.test.type,.
4ca40 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 bailing..Invalid.username.or.pas
4ca60 73 77 6f 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f sword.Invalid.username.or.passwo
4ca80 72 64 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 rd..Invalid.value.specified.for.
4caa0 70 61 63 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 packet.count..Invalid.value.spec
4cac0 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 ified.for.packet.length..Invalid
4cae0 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c .value.specified.for.port..Inval
4cb00 69 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 id.voucher.message.Inverse.Inver
4cb20 74 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 t.Acct-Input-Octets.and.Acct-Out
4cb40 70 75 74 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 put-Octets.Invert.match..Invert.
4cb60 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 the.sense.of.the.destination.mat
4cb80 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 ch..Invert.the.sense.of.the.matc
4cba0 68 2e 00 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 49 55 53 h..Issue.IP.Addresses.via.RADIUS
4cbc0 20 73 65 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 .server..Issuer.It.is.not.requir
4cbe0 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 ed.to.activate.DHCPv6.server.on.
4cc00 70 66 53 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 pfSense.when.set.to."Managed",."
4cc20 41 73 73 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 2c 20 69 Assisted".or."Stateless.DHCP",.i
4cc40 74 20 63 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 t.can.be.another.host.on.the.net
4cc60 77 6f 72 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 work..Item.January.Jitter.Job.Pr
4cc80 6f 63 65 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e ocessing.Jostle.Timeout.July.Jun
4cca0 65 00 4a 75 73 74 20 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 61 e.Just.delete.the.crash.report.a
4ccc0 6e 64 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 2f 73 00 nd.return.to.the.Dashboard.KB/s.
4cce0 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 KOD.KU:..Kbps.Keep.Keep.Configur
4cd00 61 74 69 6f 6e 00 4b 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 ation.Keep.graphs.updated.on.ina
4cd20 63 74 69 76 65 20 74 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 ctive.tab..(increases.cpu.usage)
4cd40 00 4b 65 72 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 .Kernel.Interface.Key.Key.Rotati
4cd60 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 on.must.be.an.integer.between.1.
4cd80 61 6e 64 20 39 39 39 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 and.9999..Key.Type.Key.data.Key.
4cda0 64 61 74 61 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 data.field.should.be.blank,.or.a
4cdc0 20 76 61 6c 69 64 20 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 .valid.x509.private.key.Key.leng
4cde0 74 68 00 4b 65 79 20 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 th.Key.name.KeyID.tag.Keyinfo.st
4ce00 61 74 65 6d 65 6e 74 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c atement.Keys.Kill.States.Kill.cl
4ce20 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c ient.connection.from.%s.Kill.fil
4ce40 74 65 72 65 64 20 73 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 tered.states.Kiss-o'-death.L2TP.
4ce60 4c 32 54 50 20 4c 6f 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 L2TP.Logins.L2TP.Service.L2TP.Us
4ce80 65 72 73 00 4c 32 54 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 ers.L2TP.VPN.L2TP.VPN.configurat
4cea0 69 6f 6e 20 63 68 61 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 ion.changed..L2TP.clients.L2TP.p
4cec0 61 73 73 77 6f 72 64 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c assword.L2TP.remote.IP.address.L
4cee0 32 54 50 20 73 65 72 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 2TP.server.L2TP.username.LACP.LA
4cf00 47 47 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 GG.Configuration.LAGG.Interfaces
4cf20 00 4c 41 47 47 20 50 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 .LAGG.Ports.LAGG.Protocol.LAGGs.
4cf40 4c 41 4e 00 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 LAN.LAN.IP.address.will.be.reset
4cf60 20 74 6f 20 31 39 32 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 .to.192.168.1.1.LDAP.LDAP.Server
4cf80 00 4c 44 41 50 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 .LDAP.Server.Settings.LDAP.Serve
4cfa0 72 20 55 52 49 00 4c 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 r.URI.LDAP.Server.uses.RFC.2307.
4cfc0 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 style.group.membership.LDAP.URI.
4cfe0 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 LDAP.containers.LDAP.settings.LD
4d000 41 50 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 AP:.Could.not.lookup.CA.by.refer
4d020 65 6e 63 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a ence.for.host.%s..LOADBALANCE.LZ
4d040 34 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 4.Compression.[compress.lz4].LZ4
4d060 20 43 6f 6d 72 65 73 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d .Comression.v2.[compress.lz4-v2]
4d080 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 .LZO.Compression.[Legacy.style,.
4d0a0 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 comp-lzo.yes].LZO.Compression.[c
4d0c0 6f 6d 70 72 65 73 73 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d ompress.lzo,.equivalent.to.comp-
4d0e0 6c 7a 6f 20 79 65 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 lzo.yes.for.compatibility].Lagg.
4d100 70 72 6f 74 6f 63 6f 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 protocol.Last.%1$d.%2$s.Log.Entr
4d120 69 65 73 2e 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 ies..Last.%1$s.%2$s.Log.Entries.
4d140 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 Last.%1$s.%2$s.Log.Entries..Last
4d160 20 31 2c 20 35 20 61 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 .1,.5.and.15.minutes.Last.Config
4d180 20 43 68 61 6e 67 65 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 .Change.Last.Used.Last.activity.
4d1a0 4c 61 73 74 20 63 61 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 Last.capture.Last.checked.Last.c
4d1c0 6f 6e 66 69 67 20 63 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 onfig.change.Last.known.config.f
4d1e0 6f 75 6e 64 20 61 6e 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c ound.and.restored...Please.doubl
4d200 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 e.check.the.configuration.file.f
4d220 6f 72 20 61 63 63 75 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 or.accuracy..Last:.%s.Latency.La
4d240 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 tency.thresholds.Latest.Base.Sys
4d260 74 65 6d 00 4c 61 79 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 tem.Layer.7.shaping.is.no.longer
4d280 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 .supported..Its.configuration.ha
4d2a0 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 s.been.removed..Leap.seconds.Lea
4d2c0 73 65 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 se.Requirements.and.Requests.Lea
4d2e0 73 65 20 54 79 70 65 00 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 se.Type.Lease.time.in.seconds..U
4d300 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 sed.for.clients.that.do.not.ask.
4d320 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 for.a.specific.expiration.time..
4d340 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e %1$sThe.default.is.7200.seconds.
4d360 00 4c 65 61 73 65 73 00 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 .Leases.Leases.in.Use.Leave.Pers
4d380 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 istent.CARP.Maintenance.Mode.Lea
4d3a0 76 65 20 61 73 20 27 64 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 ve.as.'default'.to.use.the.syste
4d3c0 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 m.routing.table..Or.choose.a.gat
4d3e0 65 77 61 79 20 74 6f 20 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 eway.to.utilize.policy.based.rou
4d400 74 69 6e 67 2e 00 4c 65 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 ting..Leave.as.'none'.to.leave.t
4d420 68 65 20 72 75 6c 65 20 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 he.rule.enabled.all.the.time..Le
4d440 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e ave.blank.if.the.account.shouldn
4d460 27 74 20 65 78 70 69 72 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 't.expire,.otherwise.enter.the.e
4d480 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 xpiration.date.as.MM/DD/YYYY.Lea
4d4a0 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 ve.blank.to.disable.dynamic.DNS.
4d4c0 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 registration..Enter.the.dynamic.
4d4e0 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f DNS.domain.which.will.be.used.to
4d500 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e .register.client.names.in.the.DN
4d520 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 S.server..Leave.blank.to.disable
4d540 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e .dynamic.DNS.registration.%1$sEn
4d560 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 ter.the.dynamic.DNS.domain.which
4d580 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 .will.be.used.to.register.client
4d5a0 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 .names.in.the.DNS.server..Leave.
4d5c0 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 blank.to.disable..Enter.a.full.U
4d5e0 52 49 20 66 6f 72 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f RI.for.the.LDAP.server.in.the.fo
4d600 72 6d 20 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 rm.ldap://ldap.example.com/dc=ex
4d620 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 ample,dc=com..Leave.blank.to.dis
4d640 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 able..Enter.a.full.hostname.or.I
4d660 50 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 P.for.the.TFTP.server..Leave.bla
4d680 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 nk.to.disable..Enter.a.valid.IP.
4d6a0 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 address,.hostname.or.URL.for.the
4d6c0 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 .TFTP.server..Leave.blank.to.dis
4d6e0 61 62 6c 65 2e 20 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 able..Enter.the.interface.IP.add
4d700 72 65 73 73 20 6f 66 20 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 ress.of.the.other.machine..Machi
4d720 6e 65 73 20 6d 75 73 74 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 nes.must.be.using.CARP..Interfac
4d740 65 27 73 20 61 64 76 73 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 e's.advskew.determines.whether.t
4d760 68 65 20 44 48 43 50 64 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 he.DHCPd.process.is.Primary.or.S
4d780 65 63 6f 6e 64 61 72 79 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 econdary..Ensure.one.machine's.a
4d7a0 64 76 73 6b 65 77 20 26 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 dvskew.&lt;.20.(and.the.other.is
4d7c0 20 26 67 74 3b 20 32 30 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 .&gt;.20)..Leave.blank.to.use.th
4d7e0 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 e.default.port.(1813)..Leave.bla
4d800 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 nk.to.use.the.system.default.DNS
4d820 20 73 65 72 76 65 72 73 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 .servers,.this.interface's.IP.if
4d840 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 .DNS.forwarder.is.enabled,.or.th
4d860 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e e.servers.configured.on.the."Gen
4d880 65 72 61 6c 22 20 70 61 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 eral".page..Leave.blank.to.use.t
4d8a0 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 he.system.default.DNS.servers:.t
4d8c0 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 his.interface's.IP.if.DNS.Forwar
4d8e0 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 der.or.Resolver.is.enabled,.othe
4d900 72 77 69 73 65 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 rwise.the.servers.configured.on.
4d920 74 68 65 20 53 79 73 74 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e the.System./.General.Setup.page.
4d940 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 .Leave.empty.when.no.password.is
4d960 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 .needed.Leave.empty.when.no.user
4d980 20 6e 61 6d 65 20 69 73 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 .name.is.needed.Leave.the.date.f
4d9a0 69 65 6c 64 20 65 6d 70 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 ield.empty,.for.the.reset.to.be.
4d9c0 65 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 executed.each.day.at.the.time.sp
4d9e0 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 ecified.by.the.minutes.and.hour.
4da00 66 69 65 6c 64 73 00 4c 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d fields.Leaving.the.date.field.em
4da20 70 74 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 pty.will.cause.the.reset.to.be.e
4da40 78 65 63 75 74 65 64 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 xecuted.each.day.at.the.time.spe
4da60 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 cified.in.the.minutes.and.hour.f
4da80 69 65 6c 64 73 2e 20 00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e ields...Left.Column.Labels.Legen
4daa0 64 00 4c 65 67 65 6e 64 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 d.Legend:.wireless.standards.-.c
4dac0 68 61 6e 6e 65 6c 20 23 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 hannel.#.(frequency.@.max.TX.pow
4dae0 65 72 20 2f 20 54 58 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f er./.TX.power.allowed.in.reg..do
4db00 6d 61 69 6e 29 20 25 31 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 main).%1$sNot.all.channels.may.b
4db20 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f e.supported.by.some.cards...Auto
4db40 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 .may.override.the.wireless.stand
4db60 61 72 64 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c ard.selected.above..Length.Level
4db80 20 00 4c 65 76 65 6c 20 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 ..Level.of.detail.License.Licens
4dba0 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 ed.under.the.Apache.License,.Ver
4dbc0 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 sion.2.0.(the."License");%1$syou
4dbe0 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e .may.not.use.this.file.except.in
4dc00 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 .compliance.with.the.License.%1$
4dc20 73 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 sYou.may.obtain.a.copy.of.the.Li
4dc40 63 65 6e 73 65 20 61 74 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 cense.at.Life:.%1$s.seconds.(%2$
4dc60 73 29 00 4c 69 66 65 74 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 s).Lifetime.Lifetime.(Days).Limi
4dc80 74 20 4f 75 74 67 6f 69 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 t.Outgoing.Bandwidth.is.not.comp
4dca0 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 atible.with.UDP.Fast.I/O..Limit.
4dcc0 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 outgoing.bandwidth.Limited.Servi
4dce0 63 65 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 ce.Limiter.Info.Limiter.Informat
4dd00 69 6f 6e 00 4c 69 6d 69 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 ion.Limiters.Limiters.can.not.be
4dd20 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 .used.in.Floating.rules.without.
4dd40 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 choosing.a.direction..Limiters:.
4dd60 4c 69 6d 69 74 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 Limits.the.number.of.concurrent.
4dd80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 connections.to.the.captive.porta
4dda0 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 l.HTTP(S).server..This.does.not.
4ddc0 73 65 74 20 68 6f 77 20 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 set.how.many.users.can.be.logged
4dde0 20 69 6e 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 .in.to.the.captive.portal,.but.r
4de00 61 74 68 65 72 20 68 6f 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e ather.how.many.connections.a.sin
4de20 67 6c 65 20 49 50 20 63 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 gle.IP.can.establish.to.the.port
4de40 61 6c 20 77 65 62 20 73 65 72 76 65 72 2e 00 4c 69 6e 65 20 25 73 20 61 70 70 65 61 72 73 20 74 al.web.server..Line.%s.appears.t
4de60 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 68 o.have.generated.an.error,.and.h
4de80 61 73 20 62 65 65 6e 20 68 69 67 68 6c 69 67 68 74 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 as.been.highlighted..The.full.re
4dea0 73 70 6f 6e 73 65 20 69 73 20 62 65 6c 6f 77 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 sponse.is.below..Link.Interface(
4dec0 73 29 00 4c 69 6e 6b 20 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 s).Link.Parameters.(.Link.Priori
4dee0 74 79 00 4c 69 6e 6b 20 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 ty.Link.Share.Link.Type.Linked.r
4df00 75 6c 65 00 4c 69 73 74 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 ule.List.of.mirrors.changed..Old
4df20 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c :.(%s).New:.(%s).List.of.partial
4df40 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 .MAC.addresses.to.allow,.comma.s
4df60 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 eparated,.no.spaces,.e.g.:.00:00
4df80 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 :00,01:E5:FF.List.of.partial.MAC
4dfa0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 .addresses.to.deny.access,.comma
4dfc0 20 73 65 70 61 72 61 74 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a .separated,.no.spaces,.e.g.:.00:
4dfe0 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 00:00,01:E5:FF.Listen.Port.Liste
4e000 6e 20 6f 6e 20 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 n.on.All.interfaces/ip.addresses
4e020 20 00 4c 6f 61 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 ..Load.Load.Average.Load.Balance
4e040 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f .Load.Balancer.Load.Balancer.Poo
4e060 6c 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c ls.Load.Balancer.Status.Load.Bal
4e080 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 ancer.configuration..Load.Balanc
4e0a0 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c er:.Monitor:.Load.Balancer:.Pool
4e0c0 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a :.Load.Balancer:.Virtual.Server:
4e0e0 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 .Load.Balancing.Load.average.Loa
4e100 64 20 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 d.balancing.Loading.Loading.%s.c
4e120 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e ryptographic.accelerator.module.
4e140 00 4c 6f 61 64 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 .Loading.%s.thermal.monitor.modu
4e160 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 le..Loading.a.directory.is.not.s
4e180 75 70 70 6f 72 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c upported..Loading.filter.rules.L
4e1a0 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 oading.package.configuration....
4e1c0 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e .Loading.package.configuration..
4e1e0 2e 20 66 61 69 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 ..failed!.Loading.package.instru
4e200 63 74 69 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f ctions....Local.Local.Address.Lo
4e220 63 61 6c 20 44 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e cal.Database.Local.GRE.tunnel.en
4e240 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 dpoint..Local.ID.Local.IP.Local.
4e260 49 50 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 IP.Address.Local.IP.address.Loca
4e280 6c 20 49 50 76 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 l.IPv6.peers.use.%1$sNDP%2$s.ins
4e2a0 74 65 61 64 20 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c tead.of.ARP..Local.Logging.Local
4e2c0 20 53 75 62 6e 65 74 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 .Subnet.Local.User.Manager./.Vou
4e2e0 63 68 65 72 73 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e chers.Local.gif.tunnel.endpoint.
4e300 00 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c .Local.network.type.Local.port.L
4e320 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c ocal.tunnel.IP.address.Local:..L
4e340 6f 63 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 ocalization.Location.Log.Log.Dir
4e360 65 63 74 6f 72 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 ectory.Log.Display.Settings.Save
4e380 64 20 28 6e 6f 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 d.(no.backup,.no.sync):..Log.Dis
4e3a0 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 play.Settings.Saved:..Log.Filter
4e3c0 00 4c 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 .Log.Level.Log.Message.Log.NTP.p
4e3e0 65 65 72 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 eer.statistics.(default:.disable
4e400 64 29 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 d)..Log.clock.discipline.statist
4e420 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 ics.(default:.disabled)..Log.err
4e440 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 ors.from.the.web.server.process.
4e460 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 Log.file.size.(Bytes).Log.file.s
4e480 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 ize.must.be.numeric.and.greater.
4e4a0 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c than.or.equal.to.100000..Log.fil
4e4c0 65 20 73 74 61 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 e.started..Log.filter.Log.firewa
4e4e0 6c 6c 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c ll.default.blocks.Log.packets.bl
4e500 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 ocked.by.'Block.Bogon.Networks'.
4e520 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c rules.Log.packets.blocked.by.'Bl
4e540 6f 63 6b 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 ock.Private.Networks'.rules.Log.
4e560 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 packets.matched.from.the.default
4e580 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 .block.rules.in.the.ruleset.Log.
4e5a0 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 packets.matched.from.the.default
4e5c0 20 70 61 73 73 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c .pass.rules.put.in.the.ruleset.L
4e5e0 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 og.packets.that.are.%1$sallowed%
4e600 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 2$s.by.the.implicit.default.pass
4e620 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e .rule..-.Per-rule.logging.option
4e640 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b s.are.still.respected...Log.pack
4e660 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 ets.that.are.%1$sblocked%2$s.by.
4e680 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e the.implicit.default.block.rule.
4e6a0 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 .-.Per-rule.logging.options.are.
4e6c0 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 still.respected..Log.packets.tha
4e6e0 74 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 t.are.handled.by.this.rule.Log.p
4e700 65 65 72 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 eer.messages.(default:.disabled)
4e720 2e 00 4c 6f 67 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 ..Log.reference.clock.statistics
4e740 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d .(default:.disabled)..Log.system
4e760 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c .messages.(default:.disabled)..L
4e780 6f 67 20 74 68 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 og.the.sub-second.fraction.of.th
4e7a0 65 20 72 65 63 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 e.received.time.stamp.(default:.
4e7c0 75 6e 63 68 65 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 unchecked,.not.logged)..Log.type
4e7e0 00 4c 6f 67 67 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 .Logged.in.successfully.as.%1$s.
4e800 76 69 61 20 4c 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 via.LDAP.server.%2$s.with.DN.=.%
4e820 33 24 73 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 3$s..Logging.Login.Login.Banner.
4e840 4c 6f 67 69 6e 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 Login.hostname.Login.to.%1$s.Log
4e860 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 out.Logout.page.contents.Logout.
4e880 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 popup.window.Logs.Logs.are.held.
4e8a0 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 in.constant-size.circular.log.fi
4e8c0 6c 65 73 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 les..This.field.controls.how.lar
4e8e0 67 65 20 65 61 63 68 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f ge.each.log.file.is,.and.thus.ho
4e900 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 w.many.entries.may.exist.inside.
4e920 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 the.log..By.default.this.is.appr
4e940 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e oximately.500KB.per.log.file,.an
4e960 64 20 74 68 65 72 65 20 61 72 65 20 6e 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 d.there.are.nearly.20.such.log.f
4e980 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 iles..Long.Lookup.Lookup.Server.
4e9a0 49 50 20 41 64 64 72 65 73 73 00 4c 6f 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f IP.Address.Loss.Loss.Interval.Lo
4e9c0 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 w.Low.and.high.thresholds.for.la
4e9e0 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 tency.in.milliseconds..Default.i
4ea00 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 s.%1$d/%2$d..Low.and.high.thresh
4ea20 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 olds.for.packet.loss.in.%%..Defa
4ea40 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 ult.is.%1$d/%2$d..MAC.MAC.Addres
4ea60 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 s.MAC.Allow.MAC.Deny.MAC.address
4ea80 00 4d 41 43 20 61 64 64 72 65 73 73 20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 .MAC.address.(6.hex.octets.separ
4eaa0 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 ated.by.colons).MAC.address.cont
4eac0 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 rol.MAC.address.format.MAC.authe
4eae0 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d ntication.secret.MAC.filtering.M
4eb00 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 ACs.MB/s.MBUF.Usage.MOBIKE.MONIT
4eb20 4f 52 3a 20 25 31 24 73 20 68 61 73 20 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 OR:.%1$s.has.high.latency,.omitt
4eb40 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 ing.from.routing.group.%2$s.MONI
4eb60 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 TOR:.%1$s.has.packet.loss,.omitt
4eb80 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 ing.from.routing.group.%2$s.MONI
4eba0 54 4f 52 3a 20 25 31 24 73 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 TOR:.%1$s.is.available.now,.addi
4ebc0 6e 67 20 74 6f 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 ng.to.routing.group.%2$s.MONITOR
4ebe0 3a 20 25 31 24 73 20 69 73 20 64 6f 77 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f :.%1$s.is.down,.omitting.from.ro
4ec00 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 uting.group.%2$s.MRRU.MRU.MSCHAP
4ec20 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 v1.MSCHAPv2.MSS.MTU.MX.Magic.Pac
4ec40 6b 65 74 20 73 65 6e 74 20 28 25 31 24 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 ket.sent.(%1$s).to.(%2$s).MAC=%3
4ec60 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f $s.Magic.number.Magic.number.sto
4ec80 72 65 64 20 69 6e 20 65 76 65 72 79 20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 red.in.every.voucher..Verified.d
4eca0 75 72 69 6e 67 20 76 6f 75 63 68 65 72 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 uring.voucher.check..Size.depend
4ecc0 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 s.on.how.many.bits.are.left.by.R
4ece0 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c oll+Ticket+Checksum.bits..If.all
4ed00 20 62 69 74 73 20 61 72 65 20 75 73 65 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 .bits.are.used,.no.magic.number.
4ed20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d will.be.used.and.checked..Main.M
4ed40 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 ake.Windows.10.Clients.Block.acc
4ed60 65 73 73 20 74 6f 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 ess.to.DNS.servers.except.across
4ed80 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e .OpenVPN.while.connected,.forcin
4eda0 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 g.clients.to.use.only.VPN.DNS.se
4edc0 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 rvers..Make.before.Break.Make.dy
4ede0 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 namic.DNS.registered.hostname.th
4ee00 65 20 73 61 6d 65 20 61 73 20 48 6f 73 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 e.same.as.Hostname.above..Make.s
4ee20 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 ure.all.sensitive.information.is
4ee40 20 72 65 6d 6f 76 65 64 21 20 28 50 61 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f .removed!.(Passwords,.etc.).befo
4ee60 72 65 20 70 6f 73 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 re.posting.information.from.this
4ee80 20 70 61 67 65 20 69 6e 20 70 75 62 6c 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 .page.in.public.places.(like.mai
4eea0 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 ling.lists)..Make.sure.the.certi
4eec0 66 69 63 61 74 65 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 ficate.is.valid.for.all.HTTPS.ad
4eee0 64 72 65 73 73 65 73 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 dresses.on.aliases..If.it's.not.
4ef00 76 61 6c 69 64 20 6f 72 20 69 73 20 72 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e valid.or.is.revoked,.do.not.down
4ef20 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 load.it..Manage.%1$s.Log.Manage.
4ef40 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d Log.Manage.log.Managed.Managed.-
4ef60 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 .RA.Flags.[managed,.other.statef
4ef80 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 ul],.Prefix.Flags.[onlink,.route
4efa0 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 r].Manual.Failover.Manual.Outbou
4efc0 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 nd.NAT.Switch.Manual.Outbound.NA
4efe0 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 76 61 6e T.rule.generation.%s(AON.-.Advan
4f000 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c 6f 76 65 ced.Outbound.NAT).Manual.failove
4f020 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 52 65 61 r.Mappings.March.Mark.All.as.Rea
4f040 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 6e 20 69 d.Mark.Gateway.as.Down.Mark.an.i
4f060 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 66 61 63 nterface.as.a."private".interfac
4f080 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 e..A.private.interface.does.not.
4f0a0 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 forward.any.traffic.to.any.other
4f0c0 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 69 6e 74 .port.that.is.also.a.private.int
4f0e0 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 erface...Mark.an.interface.as.a.
4f100 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 "sticky".interface..Dynamically.
4f120 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 72 65 61 learned.address.entries.are.trea
4f140 74 65 64 20 61 73 20 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 ted.as.static.once.entered.into.
4f160 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 6e 65 the.cache..Sticky.entries.are.ne
4f180 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 72 65 70 ver.aged.out.of.the.cache.or.rep
4f1a0 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 20 73 65 laced,.even.if.the.address.is.se
4f1c0 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 4d 61 73 en.on.a.different.interface..Mas
4f1e0 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 k.Master.Key.Regeneration.must.b
4f200 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e e.an.integer.between.1.and.9999.
4f220 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 .Master.Key.Regeneration.must.be
4f240 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d 61 74 63 .greater.than.Key.Rotation..Matc
4f260 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 20 6d 75 h.Max.Processes.Max.Processes.mu
4f280 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d 61 78 20 st.be.a.number.1.or.greater.Max.
4f2a0 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c 75 72 65 bandwidth.for.queue..Max.failure
4f2c0 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 69 6f 6e s.Max.lease.time.Max..connection
4f2e0 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e s.Max..src.nodes.Max..src..conn.
4f300 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d 61 78 2e .Rate.Max..src..conn..Rates.Max.
4f320 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 64 64 72 .src..states.Max..states.Maxaddr
4f340 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 67 65 20 .needs.to.be.an.integer..Maxage.
4f360 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 36 needs.to.be.an.integer.between.6
4f380 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 20 53 74 .and.40..Maximum.Maximum.#.of.St
4f3a0 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d 61 78 69 ates.Maximum.%d.Maximum.MSS.Maxi
4f3c0 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 mum.RA.interval.Maximum.TTL.for.
4f3e0 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 RRsets.and.Messages.Maximum.adve
4f400 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e rtisement.interval.must.be.an.in
4f420 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 teger..Maximum.advertisement.int
4f440 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 61 6e 64 erval.must.be.no.less.than.4.and
4f460 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 6d 20 63 .no.greater.than.1800..Maximum.c
4f480 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d 20 69 6e oncurrent.connections.Maximum.in
4f4a0 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d coming.TCP.datagram.size.Maximum
4f4c0 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 28 .lease.time.Maximum.lease.time.(
4f4e0 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 Seconds).Maximum.lease.time.for.
4f500 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 clients.that.ask.for.a.specific.
4f520 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 expiration.time..%1$sThe.default
4f540 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 .is.86400.seconds..Maximum.new.c
4f560 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 onnections.per.host.(TCP.only)..
4f580 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 Maximum.new.connections.per.host
4f5a0 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f ./.per.second(s).(advanced.optio
4f5c0 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 n).must.be.a.positive.integer.Ma
4f5e0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 68 ximum.number.of.connections.to.h
4f600 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e old.in.the.firewall.state.table.
4f620 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 .%1$sNote:.Leave.this.blank.for.
4f640 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 the.default..On.this.system.the.
4f660 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 default.size.is:.%2$d.Maximum.nu
4f680 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 mber.of.established.connections.
4f6a0 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d per.host.(TCP.only)..Maximum.num
4f6c0 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 ber.of.established.connections.p
4f6e0 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 er.host.(advanced.option).must.b
4f700 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d e.a.positive.integer.Maximum.num
4f720 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f ber.of.hops.Maximum.number.of.ho
4f740 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d 61 78 69 ps.must.be.between.1.and.%s.Maxi
4f760 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 mum.number.of.old.configurations
4f780 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 6e 6f 20 .to.keep.in.the.cache,.0.for.no.
4f7a0 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 backups,.or.leave.blank.for.the.
4f7c0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e default.value.(%s.for.the.curren
4f7e0 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 t.platform)..Maximum.number.of.p
4f800 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 65 61 73 acket.fragments.to.hold.for.reas
4f820 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 74 68 69 sembly.by.scrub.rules..Leave.thi
4f840 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 29 00 4d s.blank.for.the.default.(5000).M
4f860 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 6d 20 6e aximum.number.of.pings.Maximum.n
4f880 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 73 74 65 umber.of.table.entries.for.syste
4f8a0 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 74 2c 20 ms.such.as.aliases,.sshlockout,.
4f8c0 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 4c snort,.etc,.combined.%1$sNote:.L
4f8e0 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e eave.this.blank.for.the.default.
4f900 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 .On.this.system.the.default.size
4f920 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 .is:.%2$d.Maximum.number.of.uniq
4f940 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e ue.source.hosts.(advanced.option
4f960 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 ).must.be.a.positive.integer.Max
4f980 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 imum.number.of.unique.source.hos
4f9a0 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 ts..Maximum.outgoing.TCP.datagra
4f9c0 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 61 74 61 m.size.Maximum.outgoing.UDP.data
4f9e0 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 gram.size.Maximum.outgoing.bandw
4fa00 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 6d 70 74 idth.for.this.tunnel..Leave.empt
4fa20 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c 75 65 20 y.for.no.limit..The.input.value.
4fa40 68 61 73 20 74 6f 20 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 30 30 20 has.to.be.something.between.100.
4fa60 62 79 74 65 73 2f 73 65 63 20 61 6e 64 20 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 28 65 6e bytes/sec.and.100.Mbytes/sec.(en
4fa80 74 65 72 65 64 20 61 73 20 62 79 74 65 73 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e 6f 74 20 tered.as.bytes.per.second)..Not.
4faa0 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4d 61 compatible.with.UDP.Fast.I/O..Ma
4fac0 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 ximum.state.entries.(advanced.op
4fae0 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 tion).must.be.a.positive.integer
4fb00 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 .Maximum.state.entries.per.host.
4fb20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 (advanced.option).must.be.a.posi
4fb40 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 tive.integer.Maximum.state.entri
4fb60 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 es.per.host..Maximum.state.entri
4fb80 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 es.this.rule.can.create..May.Mbp
4fba0 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 s.Media.Medium.Member.Count.Memb
4fbc0 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 er.Down.Member.Interfaces.Member
4fbe0 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 6f .down.Member.interfaces.Member.o
4fc00 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 f.Member(s).Members.Memory.Usage
4fc20 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 .Memory.usage.Menu.items.....Mer
4fc40 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 73 20 73 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d ged.in.config.(%s.sections).from
4fc60 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 4d 65 73 73 61 67 65 00 4d 65 73 73 61 67 65 20 .XMLRPC.client..Message.Message.
4fc80 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 67 65 20 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 Cache.Size.Message.cache.element
4fca0 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 20 62 65 66 6f 72 65 20 74 68 65 79 20 65 78 70 s.are.prefetched.before.they.exp
4fcc0 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 65 20 63 61 63 68 65 20 75 70 20 74 6f ire.to.help.keep.the.cache.up.to
4fce0 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 65 20 73 .date.Message.encoding.Message.s
4fd00 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 ent.to.%s.OK.MibII.Min.bandwidth
4fd20 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 .for.queue..Minimal.Minimum.Mini
4fd40 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 mum.RA.interval.Minimum.TTL.for.
4fd60 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 RRsets.and.Messages.Minimum.adve
4fd80 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e rtisement.interval.must.be.an.in
4fda0 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 teger..Minimum.advertisement.int
4fdc0 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e erval.must.be.no.greater.than.0.
4fde0 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 75.*.Maximum.advertisement.inter
4fe00 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 val.Minimum.advertisement.interv
4fe20 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d al.must.be.no.less.than.3..Minim
4fe40 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 um.wireless.standard.Minute.Minu
4fe60 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 4d 69 tes.(0-59).Minutes.per.ticket.Mi
4fe80 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 nutes/Ticket.Mirror.%s.consumer.
4fea0 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 count.changed.from.%d.to.%d..Mir
4fec0 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 ror.%s.drive.status.changed..Old
4fee0 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4d 69 72 72 6f 72 20 25 73 20 73 74 61 74 75 :.(%s).New:.(%s).Mirror.%s.statu
4ff00 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 s.changed.from.%s.to.%s..Mirror.
4ff20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 4c 45 54 45 20 73 74 61 74 65 2c 20 63 61 6e 6e is.not.in.a.COMPLETE.state,.cann
4ff40 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 2e 20 46 6f 72 67 65 74 20 64 69 73 63 6f ot.insert.consumer..Forget.disco
4ff60 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 20 77 61 69 74 20 66 6f 72 20 72 65 62 75 69 6c nnected.disks.or.wait.for.rebuil
4ff80 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 d.to.finish..Mirror:..Misc.Misce
4ffa0 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 20 53 49 4d 20 53 74 61 74 65 00 4d 69 73 73 69 llaneous.Missing.SIM.State.Missi
4ffc0 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 ng.destination.port:.Missing.par
4ffe0 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f ameters.for.pass.rule..Mobile.Mo
50000 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c bile.Client.Mobile.Clients.Mobil
50020 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 6f 73 74 20 72 65 64 69 72 65 63 74 00 4d 6f 62 e.Users.Mobile.host.redirect.Mob
50040 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 ile.registration.reply.Mobile.re
50060 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f gistration.request.Mode.Modem.Po
50080 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 66 rt.Modifications.Modifying.the.f
500a0 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e irst.level.tag.of.an.existing.en
500c0 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 try.is.not.allowed..Modifying.th
500e0 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 e.interface.of.an.existing.entry
50100 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e .is.not.allowed..Mon.Monitor.Mon
50120 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 itor.IP.Monitoring.Settings.Moni
50140 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 tors.Month.Monthly.Monthly.(0.0.
50160 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 1.*.*).More.Information.Move.che
50180 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 cked.P2s.here.Move.checked.entri
501a0 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 es.to.here.Move.checked.rules.ab
501c0 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 ove.this.one..Shift+Click.to.mov
501e0 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 e.checked.rules.below..Move.chec
50200 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 ked.rules.below.this.one..Releas
50220 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 e.shift.to.move.checked.rules.ab
50240 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f ove..Move.to."Member.of".list.Mo
50260 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d ve.to."Members".Move.to."Not.mem
50280 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 ber.of".list.Move.to."Not.member
502a0 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 s.Move.to.disabled.list.Move.to.
502c0 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 enabled.list.Multicast.listener.
502e0 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 71 75 65 72 79 00 4d 75 done.Multicast.listener.query.Mu
50300 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e lticast.listener.report.Multilin
50320 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d 4c 50 50 50 29 20 75 73 69 6e 67 20 74 68 65 20 k.connections.(MLPPP).using.the.
50340 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 PPP.link.type.is.not.currently.s
50360 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 upported..Please.select.only.one
50380 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 .Link.Interface..Multiple.Lan/Wa
503a0 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 n.Must.match.the.setting.chosen.
503c0 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d on.the.remote.side..Mutual.PSK.M
503e0 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 utual.PSK.+.Xauth.Mutual.RSA.Mut
50400 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 4d 79 20 49 50 20 61 64 64 72 65 73 73 00 4d 79 ual.RSA.+.Xauth.My.IP.address.My
50420 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 00 4e 41 53 20 49 50 20 41 64 64 .State.NAS.IP.Address.NAS.IP.Add
50440 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 4e ress.sent.to.the.RADIUS.Server.N
50460 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 AS.Identifier.NAT.NAT.+.proxy.NA
50480 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 T.1:1.Mappings.NAT.Address.NAT.I
504a0 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 P.NAT.Port.NAT.Port.Forward.NAT.
504c0 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f Ports.NAT.Reflection.mode.for.po
504e0 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f rt.forwards.NAT.Traversal.NAT.co
50500 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f nfiguration..NAT.reflection.NAT/
50520 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 BINAT.translation.NCP.Algorithms
50540 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 .NDP.Table.NMEA.Checksum.Calcula
50560 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e tor.NMEA.Sentences.NONE.NOTE:..N
50580 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 OTE:.If.an.IP.address.cannot.be.
505a0 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c located.on.the.chosen.interface,
505c0 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 .the.daemon.will.bind.to.all.add
505e0 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 resses..NOTE:.If.left.blank,.and
50600 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c .a.default.domain.is.set,.it.wil
50620 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 l.be.used.for.this.value..NOTE:.
50640 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f It.is.recommended.to.use.an.algo
50660 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f rithm.stronger.than.SHA1.when.po
50680 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 ssible.NOTE:.It.is.recommended.t
506a0 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e o.use.an.algorithm.stronger.than
506c0 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 .SHA1.when.possible..NOTE:.Log.s
506e0 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 izes.are.changed.the.next.time.a
50700 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e .log.file.is.cleared.or.deleted.
50720 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a .To.immediately.increase.the.siz
50740 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 e.of.the.log.files,.first.save.t
50760 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e he.options.to.set.the.size,.then
50780 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 .clear.all.logs.using.the."Reset
507a0 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 .Log.Files".option.farther.down.
507c0 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 this.page...NOTE:.Rules.for.WAN.
507e0 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 type.interfaces.in.groups.do.not
50800 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 .contain.the.reply-to.mechanism.
50820 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 upon.which.Multi-WAN.typically.r
50840 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 elies..%1$sMore.Information%2$s.
50860 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f NOTE:.The.following.links.are.to
50880 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c .external.services,.so.their.rel
508a0 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e iability.cannot.be.guaranteed..N
508c0 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 OTE:.This.does.not.disable.any.I
508e0 50 76 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 Pv6.features.on.the.firewall,.it
50900 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e .only.blocks.traffic..NOTE:.When
50920 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 .using.SSL.or.STARTTLS,.this.hos
50940 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 tname.MUST.match.the.Common.Name
50960 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 .(CN).of.the.LDAP.server's.SSL.C
50980 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c ertificate..NOTE:.With.iPhone.cl
509a0 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 ients,.this.does.not.work.when.d
509c0 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 eployed.via.the.iPhone.configura
509e0 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 tion.utility,.only.by.manual.ent
50a00 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 ry..NOTITLE.NPt.NPt.Mappings.NTP
50a20 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 .NTP.Graphs.NTP.Serial.GPS.Confi
50a40 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 guration.NTP.Serial.PPS.Configur
50a60 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 ation.NTP.Server.1.NTP.Server.2.
50a80 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 NTP.Server.Configuration.NTP.Ser
50aa0 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 ver.enable.NTP.Servers.NTP.Statu
50ac0 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 61 6d s.NTP.clock.sync.NTP.servers.Nam
50ae0 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 6c 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 e.Name.of.the.file.that.should.b
50b00 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 e.loaded.when.this.host.boots.of
50b20 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 f.of.the.network,.overrides.sett
50b40 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 ing.on.main.page..Name.of.the.fi
50b60 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 rewall.host,.without.domain.part
50b80 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 .Name.of.the.host,.without.domai
50ba0 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 n.part..Name.of.the.host,.withou
50bc0 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 t.the.domain.part%1$se.g..enter.
50be0 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 "myhost".if.the.full.domain.name
50c00 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 .is."myhost.example.com".Name.of
50c20 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 .the.host,.without.the.domain.pa
50c40 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 76 65 72 rt%1$se.g.:."myhost".Name.server
50c60 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 79 20 41 63 63 65 73 73 20 50 6f 69 6e 74 73 20 .Name/Time.Nearby.Access.Points.
50c80 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 4e 65 65 64 20 61 74 20 6c 65 61 73 74 20 32 20 or.Ad-Hoc.Peers.Need.at.least.2.
50ca0 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 65 61 74 65 20 76 6f 75 63 68 65 72 73 2e 00 4e characters.to.create.vouchers..N
50cc0 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 eed.private.RSA.key.to.print.vou
50ce0 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 68 69 73 20 72 75 6c 65 20 65 78 63 6c 75 64 65 chers.Negated:.This.rule.exclude
50d00 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 20 72 75 6c 65 00 4e 65 67 61 74 65 64 3a s.NAT.from.a.later.rule.Negated:
50d20 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 6e .Traffic.matching.this.rule.is.n
50d40 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e 65 67 61 74 69 6e 67 20 64 65 73 74 69 6e 61 74 ot.translated..Negating.destinat
50d60 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 61 6e 79 22 20 69 73 20 69 6e 76 61 6c 69 64 2e ion.address.of."any".is.invalid.
50d80 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 .Neighbor.advertisement.Neighbor
50da0 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 .solicitation.NetBIOS.Options.Ne
50dc0 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 tBIOS.enable.Netboot.filename.Ne
50de0 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 tgate.Device.ID:.Netgraph.Networ
50e00 6b 00 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 k.Network.Address.Translation.Ne
50e20 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 twork.Booting.Network.Interfaces
50e40 00 4e 65 74 77 6f 72 6b 20 4c 69 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 .Network.List.Network.Lock.and.(
50e60 55 29 53 49 4d 20 63 61 72 64 20 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f U)SIM.card.Lock.State.Network.Lo
50e80 63 6b 20 65 72 72 6f 72 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 ck.error.Service.Network.Locked.
50ea0 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 Service.Network.Time.Protocol.Ev
50ec0 65 6e 74 73 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 ents.(NTP.Daemon,.NTP.Client).Ne
50ee0 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f twork.Time.Protocol.Status.Netwo
50f00 72 6b 20 62 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e rk.booting.Network.configuration
50f20 20 66 6f 72 20 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 .for.Virtual.Address.Pool.Networ
50f40 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 k.configuration.for.Virtual.IPv6
50f60 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 .Address.Pool.Network.lock.State
50f80 00 4e 65 74 77 6f 72 6b 20 6f 72 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 .Network.or.FQDN.Network.port.Ne
50fa0 74 77 6f 72 6b 28 73 29 00 4e 65 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 twork(s).Network-Specific.Wirele
50fc0 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 ss.Configuration.Network/mask.Ne
50fe0 74 77 6f 72 6b 69 6e 67 00 4e 65 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 tworking.Networks.Networks.are.s
51000 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 pecified.in.CIDR.format..Select.
51020 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 the.CIDR.mask.that.pertains.to.e
51040 61 63 68 20 65 6e 74 72 79 2e 20 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c ach.entry../32.specifies.a.singl
51060 65 20 49 50 76 34 20 68 6f 73 74 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 e.IPv4.host,./128.specifies.a.si
51080 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 ngle.IPv6.host,./24.specifies.25
510a0 35 2e 32 35 35 2e 32 35 35 2e 30 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 5.255.255.0,./64.specifies.a.nor
510c0 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 mal.IPv6.network,.etc..Hostnames
510e0 20 28 46 51 44 4e 73 29 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 .(FQDNs).may.also.be.specified,.
51100 75 73 69 6e 67 20 61 20 2f 33 32 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 using.a./32.mask.for.IPv4.or./12
51120 38 20 66 6f 72 20 49 50 76 36 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 8.for.IPv6..An.IP.range.such.as.
51140 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 192.168.1.1-192.168.1.254.may.al
51160 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 so.be.entered.and.a.list.of.CIDR
51180 20 6e 65 74 77 6f 72 6b 73 20 77 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c .networks.will.be.derived.to.fil
511a0 6c 20 74 68 65 20 72 61 6e 67 65 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 l.the.range..Never.New.New.Acces
511c0 73 20 4c 69 73 74 00 4e 65 77 20 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 s.List.New.CSR.(Paste.below).New
511e0 20 49 50 76 34 20 47 61 74 65 77 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e .IPv4.Gateway.New.IPv6.Gateway.N
51200 65 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e ew.Limiter.New.alert.found:.%s.N
51220 65 77 20 70 69 63 74 75 72 65 3a 00 4e 65 77 2f 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 ew.picture:.New/Edited.Check.IP.
51240 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 Services.entry.was.posted..New/E
51260 64 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 dited.RFC2136.dnsupdate.entry.wa
51280 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 s.posted..Newer.than.available.(
512a0 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 %s).Newer.version.available.Next
512c0 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 .Server.Next.page.No.No.Authenti
512e0 63 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e cation.No.BINAT.(NOT).No.CARP.In
51300 74 65 72 66 61 63 65 73 20 44 65 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 terfaces.Defined..No.CARP.interf
51320 61 63 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 aces.have.been.defined..No.Cache
51340 64 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 d.IP.found..No.Cached.IPv6.found
51360 2e 00 4e 6f 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 ..No.Captive.Portal.zones.have.b
51380 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 een.configured..New.zones.may.be
513a0 20 61 64 64 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 .added.here:.%1$sServices.>.Capt
513c0 69 76 65 20 50 6f 72 74 61 6c 25 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 ive.Portal%2$s..No.Certificate.A
513e0 75 74 68 6f 72 69 74 69 65 73 20 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f uthorities.defined.<br/>Create.o
51400 6e 65 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 ne.under.<a.href="system_camanag
51420 65 72 2e 70 68 70 22 3e 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 er.php">System.&gt;.Cert..Manage
51440 72 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 r</a>..No.Certificates.defined..
51460 4f 6e 65 20 6d 61 79 20 62 65 20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 One.may.be.created.here:.%1$s%2$
51480 73 25 33 24 73 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 s%3$s.No.Certificates.have.been.
514a0 64 65 66 69 6e 65 64 2e 20 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 defined..A.certificate.is.requir
514c0 65 64 20 62 65 66 6f 72 65 20 53 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 ed.before.SSL.can.be.enabled..%1
514e0 24 73 20 43 72 65 61 74 65 20 6f 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 $s.Create.or.Import.%2$s.a.Certi
51500 66 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 ficate..No.Change.In.IP.Address.
51520 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 No.Change.In.IP.Address..No.Defa
51540 75 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 ult.No.Dynamic.DNS.Service.provi
51560 64 65 72 20 77 61 73 20 73 65 6c 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 der.was.selected..No.Hardware.Cr
51580 79 70 74 6f 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 ypto.Acceleration.No.Hostname.Pr
515a0 6f 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 ovided..No.IPsec.pools..No.IPsec
515c0 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 .security.associations..No.IPsec
515e0 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e .security.policies.configured..N
51600 6f 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c o.IPsec.status.information.avail
51620 61 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 able..No.LZO.Compression.[Legacy
51640 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 .style,.comp-lzo.no].No.Mirrors.
51660 46 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e Found.No.OpenVPN.instances.defin
51680 65 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e ed.No.OpenVPN.instances.defined.
516a0 00 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 .No.Password.Provided..No.Queue.
516c0 43 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 Configured/Selected.No.RDR.(NOT)
516e0 00 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 .No.Service.No.Service:.Dynamic.
51700 44 4e 53 20 53 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f DNS.Service.has.been.disabled.fo
51720 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c r.this.domain..No.URL.for.getURL
51740 00 4e 6f 20 55 70 64 61 74 65 20 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 .No.Update.URL.Provided..No.User
51760 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 name.Provided..No.VLAN.capable.i
51780 6e 74 65 72 66 61 63 65 73 20 64 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 nterfaces.detected..No.XMLRPC.Sy
517a0 6e 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c nc.No.action.State.No.action.wil
517c0 6c 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 l.be.taken.on.gateway.events..Th
517e0 65 20 67 61 74 65 77 61 79 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 e.gateway.is.always.considered.u
51800 70 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 p..No.active.peers.available.No.
51820 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 backups.found..No.block.rules.se
51840 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 t.on.interface:.No.callback.func
51860 74 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 tion.for.getURL.No.certificates.
51880 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 found.for.this.CA..No.certificat
518a0 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 es.found.for.this.CRL..No.change
518c0 20 69 6e 20 6d 79 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 .in.my.IP.address.and/or.%s.days
518e0 20 68 61 73 20 6e 6f 74 20 70 61 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 .has.not.passed..Not.updating.dy
51900 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 namic.DNS.entry..No.config.xml.f
51920 6f 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 ound,.attempting.last.known.conf
51940 69 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e ig.restore..No.config.xml.or.con
51960 66 69 67 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 fig.backups.found,.resetting.to.
51980 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e factory.defaults..No.destination
519a0 20 49 50 20 68 61 73 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 .IP.has.been.configured!.No.entr
519c0 69 65 73 20 65 78 69 73 74 20 69 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 ies.exist.in.this.table..No.entr
519e0 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e y.exists.for.this.mac.address:.N
51a00 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 o.entry.exists.for.this.username
51a20 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e :.No.entry.exists.yet!.No.file.n
51a40 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 ame.specified..No.floating.rules
51a60 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 .are.currently.defined..No.gatew
51a80 61 79 28 73 29 20 68 61 76 65 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 ay(s).have.been.selected.to.be.u
51aa0 73 65 64 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f sed.in.this.group.No.gateways.fo
51ac0 75 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 und..No.gateways.to.monitor..dpi
51ae0 6e 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 nger.will.not.run..No.history.da
51b00 74 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e ta.found!.No.interfaces.found!.N
51b20 6f 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 o.internal.Certificate.Authoriti
51b40 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 es.have.been.defined...No.leases
51b60 20 61 72 65 20 69 6e 20 75 73 65 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 .are.in.use.No.leases.file.found
51b80 2e 20 49 73 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e ..Is.the.DHCPv6.server.active?.N
51ba0 6f 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 o.leases.from.this.pool.yet..No.
51bc0 6c 65 61 73 65 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 leases.to.display.No.limiters.we
51be0 72 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b re.found.on.this.system..No.link
51c00 2d 75 70 20 64 65 74 65 63 74 65 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 -up.detected.%s.No.load.balancer
51c20 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 s.have.been.configured..No.logs.
51c40 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e to.display.No.logs.to.display..N
51c60 6f 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 o.members.found.on.%s.No.mirrors
51c80 20 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 .found..No.output.received,.or.c
51ca0 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 onnection.failed..Try.with."Show
51cc0 20 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e .Remote.Text".unchecked.first..N
51ce0 6f 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 o.packages.installed..No.package
51d00 73 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 s.with.logging.facilities.are.cu
51d20 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 rrently.installed..No.page.assig
51d40 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 ned.to.this.user!.Click.here.to.
51d60 6c 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f logout..No.password.specified.fo
51d80 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 r.username.%s.No.peers.found,.%1
51da0 24 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 $sis.the.ntp.service.running?%2$
51dc0 73 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 s.No.pfSync.No.phase2.specificat
51de0 69 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 ions.for.tunnel.with.REQID.=.%s.
51e00 4e 6f 20 70 72 69 76 61 74 65 20 43 41 73 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 76 61 74 65 20 No.private.CAs.found..A.private.
51e20 43 41 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 75 CA.is.required.to.create.a.new.u
51e40 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 53 61 76 65 20 74 68 65 20 75 73 65 72 20 66 ser.certificate..Save.the.user.f
51e60 69 72 73 74 20 74 6f 20 69 6d 70 6f 72 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 65 72 74 69 irst.to.import.an.external.certi
51e80 66 69 63 61 74 65 2e 00 4e 6f 20 71 75 65 75 65 20 73 74 61 74 69 73 74 69 63 73 20 63 6f 75 6c ficate..No.queue.statistics.coul
51ea0 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 d.be.read..No.queue.with.name.%s
51ec0 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 63 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f .was.found!.No.record.exists..No
51ee0 20 72 65 73 70 6f 6e 73 65 00 4e 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 .response.No.rules.are.currently
51f00 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 .defined.for.this.interface.No.s
51f20 61 76 65 64 20 57 6f 4c 20 61 64 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 aved.WoL.addresses.No.services.f
51f40 6f 75 6e 64 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 ound.No.services.found..No.sourc
51f60 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e e.tracking.entries.were.found..N
51f80 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 o.states.were.found.that.match.t
51fa0 68 65 20 63 75 72 72 65 6e 74 20 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 he.current.filter..No.states.wer
51fc0 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f e.found..No.such.host.No.such.zo
51fe0 6e 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 ne.exists..No.suitable.interface
52000 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 .found.for.running.dhcrelay.-6!.
52020 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 No.suitable.interface.found.for.
52040 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 running.dhcrelay!.No.type.exists
52060 2e 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 ..No.unused.consumers.found.No.u
52080 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e pdates.No.valid.package.defined.
520a0 00 4e 6f 20 76 61 6c 75 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 .No.value.exists..No.virtual.ser
520c0 76 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 vers.have.been.configured..Node.
520e0 54 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 Type.Node.information.reply.Node
52100 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 .information.request.Non-Tempora
52120 72 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 ry.Address.Allocation.None.None.
52140 28 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 (No.Authentication).None.(No.Enc
52160 72 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 ryption).None.(Username.and/or.P
52180 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 assword.required).None.available
521a0 00 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d .Normal.Normal.View.Normal.dynam
521c0 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 ic.ARP.entries.show.a.countdown.
521e0 74 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 timer.until.they.will.expire.and
52200 20 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 .then.be.re-checked..Norwegian.B
52220 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e okm..l.Not.Not.A.FQDN.Not.A.FQDN
52240 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f !.Not.a.valid.username.or.passwo
52260 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 rd!.Not.actually.halting.(DEBUG.
52280 69 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f is.set.true)%s.Not.actually.rebo
522a0 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 oting.(DEBUG.is.set.true)..Not.a
522c0 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 dding.default.route.because.OLSR
522e0 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 .dynamic.gateway.is.enabled..Not
52300 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 .all.drivers/NICs.support.802.1Q
52320 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 .QinQ.tagging.properly..%1$sOn.c
52340 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 ards.that.do.not.explicitly.supp
52360 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 ort.it,.QinQ.tagging.will.still.
52380 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 work,.but.the.reduced.MTU.may.ca
523a0 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 use.problems.%1$sSee.the.%2$s.ha
523c0 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 ndbook.for.information.on.suppor
523e0 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 ted.cards..Not.all.drivers/NICs.
52400 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 support.802.1Q.VLAN.tagging.prop
52420 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 erly..%1$sOn.cards.that.do.not.e
52440 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 xplicitly.support.it,.VLAN.taggi
52460 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 ng.will.still.work,.but.the.redu
52480 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 ced.MTU.may.cause.problems.%1$sS
524a0 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 ee.the.%2$s.handbook.for.informa
524c0 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 tion.on.supported.cards..Not.ava
524e0 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 ilable..Not.executing.custom.dei
52500 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 nstall.hook.because.an.include.i
52520 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 s.missing..Not.installing.NAT.re
52540 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 flection.rules.for.a.port.range.
52560 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 >.500.Not.member.of.Not.members.
52580 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e Not.yet.ready%1$s.Retrying.in.an
525a0 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 20 74 68 61 other.%2$s.seconds.Note.Note.tha
525c0 74 20 74 68 65 20 6c 69 6e 65 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 66 75 6c 6c 20 50 48 t.the.line.number.in.the.full.PH
525e0 50 20 72 65 73 70 6f 6e 73 65 20 77 69 6c 6c 20 62 65 20 25 73 20 6c 69 6e 65 73 20 74 6f 6f 20 P.response.will.be.%s.lines.too.
52600 6c 61 72 67 65 2e 20 4e 65 73 74 65 64 20 63 6f 64 65 20 61 6e 64 20 65 76 61 6c 28 29 20 65 72 large..Nested.code.and.eval().er
52620 72 6f 72 73 20 6d 61 79 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 74 6f 20 22 6c rors.may.incorrectly.point.to."l
52640 69 6e 65 20 31 22 2e 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 ine.1"..Note:.This.will.redirect
52660 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 .the.console.output.and.messages
52680 20 74 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 .to.the.serial.port..The.console
526a0 20 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d .menu.can.still.be.accessed.from
526c0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 .the.internal.video.card/keyboar
526e0 64 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 d..A.%1$snull.modem%2$s.serial.c
52700 61 62 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 able.or.adapter.is.required.to.u
52720 73 65 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 se.the.serial.console..Note:.Lea
52740 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 ve.this.blank.for.the.default.of
52760 20 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 .22..Note:.Reflection.on.1:1.map
52780 70 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f pings.is.only.for.the.inbound.co
527a0 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 mponent.of.the.1:1.mappings..Thi
527c0 73 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 s.functions.the.same.as.the.pure
527e0 20 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 .NAT.mode.for.port.forwards..For
52800 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 .more.details,.refer.to.the.pure
52820 20 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 .NAT.mode.description.above..Ind
52840 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 ividual.rules.may.be.configured.
52860 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 to.override.this.system.setting.
52880 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d on.a.per-rule.basis..Note:.Semi-
528a0 43 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 Colon.separated..This.will.be.pr
528c0 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 epended.to.the.search.base.dn.ab
528e0 6f 76 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 ove.or.the.full.container.path.c
52900 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d an.be.specified.containing.a.dc=
52920 20 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 .component.%1$sExample:.CN=Users
52940 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f ;DC=example,DC=com.or.OU=Staff;O
52960 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 U=Freelancers.Note:.The.antenna.
52980 6e 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 numbers.do.not.always.match.up.w
529a0 69 74 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 ith.the.labels.on.the.card..Note
529c0 3a 20 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 :.This.converts.%1$s.into.a.rout
529e0 69 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 ing.only.platform!%2$sNote:.This
52a00 20 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 .will.also.turn.off.NAT!.To.only
52a20 20 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 .disable.NAT,.and.not.firewall.r
52a40 75 6c 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 ules,.visit.the.%3$sOutbound.NAT
52a60 25 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 %4$s.page..Note:.This.disables.a
52a80 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 utomatically.added.rules.for.IPs
52aa0 65 63 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 ec..Note:.This.enables.CloudFlar
52ac0 65 73 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 es.Virtual.DNS.proxy...When.Enab
52ae0 6c 65 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 led.it.will.route.all.traffic.th
52b00 72 6f 75 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 rough.their.servers..By.Default.
52b20 74 68 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 this.is.disabled.and.your.Real.I
52b40 50 20 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a P.is.exposed.More.info:.%s.Note:
52b60 20 57 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 .With.DynDNS.service.only.a.host
52b80 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 name.can.be.used,.not.an.IP.addr
52ba0 65 73 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 ess..Set.this.option.only.if.a.s
52bc0 70 65 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 pecial.MX.record.is.needed..Not.
52be0 61 6c 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a all.services.support.this..Note:
52c00 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 .leave.blank.to.use.the.system.d
52c20 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 efault.DNS.servers.-.this.interf
52c40 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 ace's.IP.if.DNS.Forwarder.or.Res
52c60 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 olver.is.enabled,.otherwise.the.
52c80 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 servers.configured.on.the.Genera
52ca0 6c 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f l.page..Note:.this.only.works.fo
52cc0 72 20 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d r.TCP.rules..General.OS.choice.m
52ce0 61 74 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 atches.all.subtypes..Notes.Nothi
52d00 6e 67 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f ng.to.recall.Notices.Notificatio
52d20 6e 20 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d n.E-Mail.address.Notification.E-
52d40 4d 61 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e Mail.auth.mechanism.Notification
52d60 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 .E-Mail.auth.password.Notificati
52d80 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 on.E-Mail.auth.username.(optiona
52da0 6c 29 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f l).Notification.Name.Notificatio
52dc0 6e 73 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 ns.November.Now.Searching.for.%s
52de0 20 69 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 .in.directory..Now.Searching.in.
52e00 73 65 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 server.%1$s,.container.%2$s.with
52e20 20 66 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 .filter.%3$s..Number.Number.of.H
52e40 6f 73 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 osts.to.Cache.Number.of.L2TP.use
52e60 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d rs.must.be.between.1.and.255.Num
52e80 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 ber.of.PPPoE.users.must.be.betwe
52ea0 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 en.1.and.255.Number.of.Queries.p
52ec0 65 72 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 er.Thread.Number.of.buckets.avai
52ee0 6c 61 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 lable.Number.of.bytes.size.to.ad
52f00 76 65 72 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 vertise.as.the.EDNS.reassembly.b
52f20 75 66 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 uffer.size..This.is.the.value.th
52f40 61 74 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 at.is.used.in.UDP.datagrams.sent
52f60 20 74 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 .to.peers..RFC.recommendation.is
52f80 20 34 30 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 .4096.(which.is.the.default)..If
52fa0 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 .fragmentation.reassemble.proble
52fc0 6d 73 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 ms.occur,.usually.seen.as.timeou
52fe0 74 73 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 ts,.then.a.value.of.1480.should.
53000 68 65 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 help..The.512.value.bypasses.mos
53020 74 20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 t.MTU.path.problems,.but.it.can.
53040 67 65 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 generate.an.excessive.amount.of.
53060 54 43 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 TCP.fallback..Number.of.consecut
53080 69 76 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 ive.failures.allowed.before.disc
530a0 6f 6e 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 onnect...Number.of.entries.Numbe
530c0 72 20 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 r.of.infrastructure.hosts.for.wh
530e0 69 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 ich.information.is.cached..The.d
53100 65 66 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 efault.is.10,000..Number.of.log.
53120 65 6e 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 entries.to.show.must.be.between.
53140 35 20 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 5.and.2000..Number.of.processes.
53160 66 6f 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 forked.in.advance.by.relayd..Lea
53180 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 ve.blank.to.use.the.default.valu
531a0 65 20 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 e.of.5.processes..Number.of.user
531c0 73 00 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 s.OK.OS.detection.is.only.valid.
531e0 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 with.protocol.TCP..Object.class.
53200 75 73 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e used.for.groups.in.RFC2307.mode.
53220 20 54 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 .Typically."posixGroup".or."grou
53240 70 22 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d p"..Obscure.location.in.timestam
53260 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 p.(default:.unchecked,.unobscure
53280 64 29 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f d)..Obtaining.filter.status....O
532a0 62 74 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 btaining.update.status..October.
532c0 4f 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 Off.Offline.Offline.(forced).Off
532e0 73 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e set.Omit.Preference.(Use.OpenVPN
53300 20 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 .Default).Omit.Preference,.+.Dis
53320 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c able.Adaptive.LZO.Compression.[L
53340 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e egacy.style,.comp-noadapt].On.On
53360 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 e.(Client+Server).One.Level.One.
53380 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 moment.while.the.initial.setup.w
533a0 69 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 izard.starts..One.moment.while.t
533c0 68 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 he.settings.are.reloading....One
533e0 20 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 .moment...redirecting.to.%s.in.2
53400 30 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 0.seconds..One.or.more.NAT.1:1.m
53420 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 appings.have.been.moved.but.have
53440 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 .not.yet.been.saved.One.or.more.
53460 4e 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 NAT.outbound.mappings.have.been.
53480 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 moved.but.have.not.yet.been.save
534a0 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 d.One.or.more.NPt.mappings.have.
534c0 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e been.moved.but.have.not.yet.been
534e0 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 .saved.One.or.more.Network.Inter
53500 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 faces.must.be.selected.for.bindi
53520 6e 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b ng..One.or.more.Outgoing.Network
53540 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e .Interfaces.must.be.selected..On
53560 65 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 e.or.more.Port.Forward.rules.hav
53580 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 e.been.moved.but.have.not.yet.be
535a0 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f en.saved.One.or.more.invalid.gro
535c0 75 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 up.members.was.submitted..One.or
535e0 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 .more.invalid.groups.was.submitt
53600 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 ed..One.or.more.of.the.selected.
53620 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 NCP.Algorithms.is.not.valid..One
53640 20 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 .or.more.rules.have.been.moved.b
53660 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f ut.have.not.yet.been.saved.One.o
53680 72 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 r.more.widgets.have.been.moved.b
536a0 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e ut.have.not.yet.been.saved.Onlin
536c0 65 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 e.Online.(unmonitored).Online.<b
536e0 72 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 r/>(unmonitored).Only.(%1$s).MB.
53700 52 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 RAM.has.been.detected,.with.(%2$
53720 73 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 s).available.to.%3$s.%4$s.Only.D
53740 48 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 H.parameter.sets.which.exist.in.
53760 2f 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 /etc/.are.shown..Only.QinQ.capab
53780 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c le.interfaces.will.be.shown..Onl
537a0 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 y.Round.Robin.pool.options.may.b
537c0 65 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 e.chosen.when.selecting.an.alias
537e0 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 ..Only.Round.Robin.types.work.wi
53800 74 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 th.Host.Aliases..Any.type.can.be
53820 20 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 .used.with.a.Subnet..Only.VLAN.c
53840 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e apable.interfaces.will.be.shown.
53860 00 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e .Only.exchange.informational.con
53880 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 figuration.parameters.with.serve
538a0 72 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 rs..Only.interfaces.configured.w
538c0 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f ith.a.static.IP.will.be.shown..O
538e0 6e 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 nly.letters.(A-Z),.digits.(0-9).
53900 61 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 and.'_'.are.allowed..Only.one.'u
53920 70 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 pstream'.interface.can.be.config
53940 75 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 ured..Only.one.default.queue.per
53960 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 .interface.is.allowed..Only.one.
53980 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 interface.can.be.configured.as.6
539a0 74 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 to4..Only.one.interface.can.be.c
539c0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 onfigured.within.a.single.6rd.pr
539e0 65 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 efix..Only.percentage.bandwidth.
53a00 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 specification.is.allowed..Only.r
53a20 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 equest.an.IPv6.prefix,.do.not.re
53a40 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 quest.an.IPv6.address.Only.the.c
53a60 6c 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 lients.defined.below.will.get.DH
53a80 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 CP.leases.from.this.server..Only
53aa0 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c .valid.RADIUS.servers.may.be.sel
53ac0 65 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e ected.as.a.user.source.when.usin
53ae0 67 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 g.EAP-RADIUS.for.authentication.
53b00 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 on.the.Mobile.IPsec.VPN..Open.a.
53b20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c %s.configuration.XML.file.and.cl
53b40 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 ick.the.button.below.to.restore.
53b60 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 the.configuration..OpenVPN.OpenV
53b80 50 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e PN.%s.wizard.OpenVPN.Client.Open
53ba0 56 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 VPN.Clients.OpenVPN.ID.%1$s.PID.
53bc0 25 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 %2$s.still.running,.killing..Ope
53be0 6e 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 nVPN.Server.OpenVPN.Server.%d:.%
53c00 73 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 s.OpenVPN.Servers.OpenVPN.Wizard
53c20 00 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 .OpenVPN.client.OpenVPN.configur
53c40 61 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 ation..OpenVPN.configuration.sav
53c60 65 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 ed.via.OpenVPN.Remote.Access.Ser
53c80 76 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 ver.setup.wizard..OpenVPN.server
53ca0 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 .OpenVPN:.Resync.client.%s.OpenV
53cc0 50 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 20 74 PN:.Resync.server.%s.Optimizes.t
53ce0 68 65 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d 70 72 he.packet.write.event.loop,.impr
53d00 6f 76 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 31 30 oving.CPU.efficiency.by.5%.to.10
53d20 25 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 74 66 %..Not.compatible.with.all.platf
53d40 6f 72 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 4f 70 orms,.and.not.compatible.with.Op
53d60 65 6e 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 6f 6e enVPN.bandwidth.limiting..Option
53d80 00 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 .Option.modifiers.Option(s).Opti
53da0 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 onal.Optionally.paste.a.private.
53dc0 6b 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 key.here..The.key.will.be.associ
53de0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 ated.with.the.newly.signed.certi
53e00 66 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c ficate.in.pfSense.Optionally.sel
53e20 65 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 ect.the.gateway.for.each.DNS.ser
53e40 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 ver..Optionally.specify.how.many
53e60 20 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 .times.to.retry.checking.a.serve
53e80 72 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 r.before.declaring.it.down..Opti
53ea0 6f 6e 73 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 6e 64 00 4f 72 67 ons.Organization.units.found.Org
53ec0 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 65 6e 74 61 74 69 6f 6e 00 4f 72 70 anizational.Unit.Orientation.Orp
53ee0 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 73 20 74 68 65 20 han.Mode.Orphan.mode.allows.the.
53f00 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 6e 6f 20 system.clock.to.be.used.when.no.
53f20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 54 68 65 20 other.clocks.are.available..The.
53f40 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 74 72 61 74 75 number.here.specifies.the.stratu
53f60 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6e m.reported.during.orphan.mode.an
53f80 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 61 20 6e 75 d.should.normally.be.set.to.a.nu
53fa0 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 20 74 68 61 74 20 mber.high.enough.to.insure.that.
53fc0 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 63 any.other.servers.available.to.c
53fe0 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 74 68 69 73 20 73 lients.are.preferred.over.this.s
54000 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 00 4f 74 68 65 72 erver.(default:.12)..Other.Other
54020 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e 65 74 20 28 45 6e ..Other.Options.Other.Subnet.(En
54040 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 ter.Below).Other.subnet.Out.Outb
54060 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f ound.Outbound.NAT.Mode.Outdoor.O
54080 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 uter.Source.Filtering.Outgoing.T
540a0 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 CP.Buffers.Outlier.Output.Overri
540c0 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 de.the.configuration.from.this.f
540e0 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 ile..Overview.Overwrote.previous
54100 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 74 .installation.of.%s..P1.Descript
54120 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 ion.P1.Protocol.P1.Transforms.P2
54140 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 61 .Auth.Methods.P2.Protocol.P2.Tra
54160 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 41 nsforms.P2.actions.PAP.PASSED.PA
54180 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 YLOAD:.PC.Engines.ALIX.PC.Engine
541a0 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 2f s.WRAP.PDNpipe.PF.PF.was.wedged/
541c0 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 79 busy.and.has.been.reset..PFS.key
541e0 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 61 .group.PHP.PID.PPP.PPP.Configura
54200 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e tion.PPP.Events.(PPPoE.WAN.Clien
54220 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 t,.L2TP.WAN.Client,.PPTP.WAN.Cli
54240 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 64 ent).PPP.Interfaces.PPP.Password
54260 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 .and.confirmed.password.must.mat
54280 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 ch!.PPPoE.PPPoE.Configuration.PP
542a0 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f PoE.Logins.PPPoE.Password.and.co
542c0 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 nfirmed.password.must.match!.PPP
542e0 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 oE.Server.PPPoE.Server.Configura
54300 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 tion.PPPoE.Service.PPPoE.clients
54320 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 50 .PPPoE.password.PPPoE.server.PPP
54340 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 50 oE.username.PPPs.PPS.PPS.Peer.PP
54360 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 61 TP.PPTP.local.IP.address.PPTP.pa
54380 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 50 ssword.PPTP.remote.IP.address.PP
543a0 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 54 TP.subnet.PPTP.username.PPTP/L2T
543c0 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 72 P.Configuration.PSK.for.any.user
543e0 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 69 .can.be.set.by.using.an.identifi
54400 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 61 er.of.any..PTP.Ports.PTP.interfa
54420 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 ce.(%s).is.not.part.of.the.bridg
54440 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 e..Remove.the.PTP.interface.to.c
54460 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 ontinue..PTPP.Password.and.confi
54480 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 67 rmed.password.must.match!.Packag
544a0 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 e.Package.%s.does.not.exist.in.c
544c0 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 65 urrent.%s.version.and.it.has.bee
544e0 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 00 n.removed..Package.Dependencies.
54500 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c Package.Functions.Package.Instal
54520 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 65 lation.Package.Installer.Package
54540 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 65 .Logs.Package.Manager.Package.Re
54560 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 63 installation.Package.Removal.Pac
54580 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 64 kage.configuration.changes.saved
545a0 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 .from.package.settings.page..Pac
545c0 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 20 kage.configuration.item.deleted.
545e0 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b from.package.settings.page..Pack
54600 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c 79 age.is.configured.but.not.(fully
54620 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ).installed.Package.is.configure
54640 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 61 d,.but.not.installed!.Package.pa
54660 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 th.%s.not.found..Package.reinsta
54680 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 73 ll.Package.reinstall.process.was
546a0 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 74 .ABORTED.due.to.lack.of.internet
546c0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 20 .connectivity.Packages.Packages.
546e0 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 69 Reinstallation.Packages.can.be.i
54700 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 nstalled.<a.href="pkg_mgr.php".c
54720 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 6b lass="alert-link">here</a>..Pack
54740 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 ages.may.be.added/managed.here:.
54760 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 .Packet.Packet.Capture.Packet.Ca
54780 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b pture.Options.Packet.Length.Pack
547a0 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 et.Loss.Packet.Loss.Rate.Packet.
547c0 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 Loss.Rate.must.be.a.value.betwee
547e0 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c n.0.and.1..Packet.Loss.or.High.L
54800 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 6e atency.Packet.Loss.or.High.laten
54820 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 cy.Packet.Loss.thresholds.Packet
54840 20 63 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 .capture.is.running..Packet.too.
54860 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 big.Packetloss.Packets.Packets.C
54880 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 aptured.Packets.In.Packets.Out.P
548a0 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 ackets.that.are.allowed.by.the.i
548c0 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 mplicit.default.pass.rule.will.b
548e0 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b e.logged.if.this.option.is.check
54900 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 ed..Per-rule.logging.options.are
54920 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 .still.respected...Packets.that.
54940 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 are.blocked.by.the.implicit.defa
54960 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 ult.block.rule.will.not.be.logge
54980 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 d.if.this.option.is.unchecked..P
549a0 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c er-rule.logging.options.are.stil
549c0 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 l.respected..Packets-In:..Packet
549e0 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 s-Out:..Paid.Support.Parameter.p
54a00 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e roblem.(invalid.IP.header).Paren
54a20 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f t.domain.of.host.Parent.domain.o
54a40 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c f.the.host%1$se.g..enter."exampl
54a60 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e.com".for."myhost.example.com".
54a80 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 Parent.interface.Partial.MAC.add
54aa0 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 resses.can.only.be.matched.using
54ac0 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 .1,.2,.or.4.MAC.segments.(bytes)
54ae0 2e 00 50 61 73 73 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 ..Pass.Pass.traffic.Pass-through
54b00 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 .MAC.Auto.Entry.Pass-through.cre
54b20 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 dits.per.MAC.address..Password.P
54b40 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 assword.and.confirm.password.mus
54b60 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f t.match.Password.and.confirmatio
54b80 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 n.must.match..Password.and.confi
54ba0 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f rmed.password.must.match..Passwo
54bc0 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 rd.for.authentication.to.proxy.s
54be0 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 erver..Password.protect.the.cons
54c00 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 ole.menu.Password.successfully.c
54c20 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 hanged..Password:.Paste.a.Certif
54c40 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 icate.Revocation.List.in.X.509.C
54c60 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 RL.format.here..Paste.a.Certific
54c80 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d ate.Signing.Request.in.X.509.PEM
54ca0 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 .format.here..Paste.a.certificat
54cc0 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 e.in.X.509.PEM.format.here..Past
54ce0 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 e.a.private.key.in.X.509.PEM.for
54d00 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 20 mat.here..Paste.an.HMAC-MD5.key.
54d20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 here..Paste.an.RSA.private.key.(
54d40 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 64.Bit.or.smaller).in.PEM.format
54d60 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 .here..This.key.is.only.used.to.
54d80 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 generate.encrypted.vouchers.and.
54da0 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 doesn't.need.to.be.available.if.
54dc0 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 the.vouchers.have.been.generated
54de0 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 .offline..Paste.an.RSA.public.ke
54e00 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 y.(64.Bit.or.smaller).in.PEM.for
54e20 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 mat.here..This.key.is.used.to.de
54e40 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 crypt.vouchers..Paste.in.the.ali
54e60 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 ases.to.import.separated.by.a.ca
54e80 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 rriage.return..Common.examples.a
54ea0 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b re.lists.of.IPs,.networks,.black
54ec0 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e lists,.etc..The.list.may.contain
54ee0 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 .IP.addresses,.with.or.without.C
54f00 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e IDR.prefix,.IP.ranges,.blank.lin
54f20 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 es.(ignored).and.an.optional.des
54f40 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 cription.after.each.IP..e.g.:.Pa
54f60 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 ste.in.the.ports.to.import.separ
54f80 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c ated.by.a.carriage.return..The.l
54fa0 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f ist.may.contain.port.numbers,.po
54fc0 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 rt.ranges,.blank.lines.(ignored)
54fe0 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 .and.an.optional.description.aft
55000 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c er.each.port..e.g.:.Paste.the.TL
55020 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 S.key.here.%1$sThis.key.is.used.
55040 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 to.sign.control.channel.packets.
55060 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 with.an.HMAC.signature.for.authe
55080 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 ntication.when.establishing.the.
550a0 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 tunnel...Paste.the.certificate.r
550c0 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 eceived.from.the.certificate.aut
550e0 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b hority.here..Paste.the.private.k
55100 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 ey.for.the.above.certificate.her
55120 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 e..This.is.optional.in.most.case
55140 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 s,.but.is.required.when.generati
55160 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 ng.a.Certificate.Revocation.List
55180 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 .(CRL)..Paste.the.shared.key.her
551a0 65 00 50 61 74 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 e.Path.Path.to.file.to.be.edited
551c0 00 50 61 75 73 65 00 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 .Pause.Peer.Association.Peer.Cer
551e0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 tificate.Authority.Peer.Certific
55200 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 ate.Revocation.list.Peer.IP.addr
55220 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 ess.Peer.State.Peer.address.wher
55240 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 e.encapsulated.GRE.packets.will.
55260 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 be.sent..Peer.address.where.enca
55280 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e psulated.gif.packets.will.be.sen
552a0 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 t..Peer.to.Peer.(.SSL/TLS.).Peer
552c0 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 .to.Peer.(.Shared.Key.).Peer.to.
552e0 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 Peer.Server.Instance.Statistics.
55300 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e Penalty.Box.Pending.Per-user.ban
55320 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 dwidth.restriction.Perform.a.fac
55340 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 tory.reset.Perform.self-tests.Pe
55360 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 riodic.DHCP.Leases.Backup.Period
55380 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b ic.Logs.Backup.Periodic.RAM.Disk
553a0 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 .Data.Backups.Periodic.RRD.Backu
553c0 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 p.Periodic.Reset.Periodic.reset.
553e0 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 Permanent.ARP.entries.are.shown.
55400 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 for.local.interfaces.or.static.A
55420 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 RP.entries..Permit.IPsec.traffic
55440 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 ..Persist.common.settings.Phase.
55460 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 20 1.Proposal.(Algorithms).Phase.1.
55480 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 Proposal.(Authentication).Phase.
554a0 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 61 2.Proposal.(SA/Key.Exchange).Pha
554c0 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c se2.PFS.Group.Phase2.with.this.L
554e0 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 ocal.Network.is.already.defined.
55500 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 20 for.mobile.clients..Phase2.with.
55520 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 69 this.Local/Remote.networks.combi
55540 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 nation.is.already.defined.for.th
55560 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 73 is.Phase1..Phone.Number.Photuris
55580 00 50 69 63 74 75 72 65 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 69 .Picture.Picture.widget.saved.vi
555a0 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d 20 a.Dashboard..Ping.Plan.Platform.
555c0 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 74 Trust.Service.Please.add.a.monit
555e0 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 61 or.IP.address.on.the.monitors.ta
55600 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 61 b.to.use.this.feature.".Please.a
55620 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f 20 dd.a.pool.on.the."Pools".tab.to.
55640 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 68 use.this.feature...Please.add.th
55660 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 6c e.interface.for.upstream,.the.al
55680 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 lowed.subnets,.and.the.downstrea
556a0 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 6c m.interfaces.for.the.proxy.to.al
556c0 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 61 low..Only.one."upstream".interfa
556e0 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 65 ce.can.be.configured..Please.che
55700 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 ck.the.%1$ssystem.log%2$s,.the.w
55720 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 6e ol.command.for.%3$s.(%4$s).did.n
55740 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 ot.complete.successfully..Please
55760 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 .check.the.%1$ssystem.log%2$s,.t
55780 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 20 he.wol.command.for.%3$s.did.not.
557a0 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 complete.successfully..Please.ch
557c0 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 oose.a.Link.Type..Please.choose.
557e0 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 6b another.group.name..Please.click
55800 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 6f .Create.to.define.one..Please.co
55820 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 61 nfirm.the.selected.action:..Plea
55840 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f 20 se.double.check.the.contents.to.
55860 65 6e 73 75 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 70 ensure.this.information.is.accep
55880 74 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 table.to.disclose.before.submitt
558a0 69 6e 67 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 ing..Please.enter.a.dynamic.doma
558c0 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 in.name.for.'My.Identifier'.Plea
558e0 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 se.enter.a.fully.qualified.domai
55900 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 n.name.for.'My.Identifier'.Pleas
55920 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e e.enter.a.fully.qualified.domain
55940 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 .name.for.'Peer.Identifier'.Plea
55960 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 se.enter.a.keyid.tag.for.'My.Ide
55980 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 ntifier'.Please.enter.a.keyid.ta
559a0 67 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 g.for.'Peer.Identifier'.Please.e
559c0 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 nter.a.user.and.fully.qualified.
559e0 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 domain.name.for.'My.Identifier'.
55a00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 Please.enter.a.user.and.fully.qu
55a20 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 alified.domain.name.for.'Peer.Id
55a40 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 entifier'.Please.enter.a.valid.I
55a60 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 P.or.hostname..Please.enter.a.va
55a80 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 lid.port.number..Please.enter.a.
55aa0 76 61 6c 69 64 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 valid.source.port.number,.or.lea
55ac0 76 65 20 74 68 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 ve.the.field.blank..Please.enter
55ae0 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 .an.address.for.'My.Identifier'.
55b00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 Please.enter.an.address.for.'Pee
55b20 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 r.Identifier'.Please.fill.the.bi
55b40 6e 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c nd.username/password..Please.fil
55b60 6c 20 74 68 65 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 l.the.required.values..Please.se
55b80 6c 65 63 74 20 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 lect.a.gateway,.normally.the.int
55ba0 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 erface.selected.gateway,.so.the.
55bc0 6c 69 6d 69 74 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 limiters.work.correctly.Please.s
55be0 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 elect.a.valid.Cryptographic.Acce
55c00 6c 65 72 61 74 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 lerator..Please.select.a.valid.D
55c20 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 igest.Algorithm..Please.select.a
55c40 20 76 61 6c 69 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 .valid.Key.Length..Please.select
55c60 20 61 20 76 61 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 .a.valid.Thermal.Hardware.Sensor
55c80 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 ..Please.select.at.least.one.res
55ca0 65 74 20 6f 70 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 62 et.option.Please.select.the.stab
55cc0 6c 65 2c 20 6f 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 72 le,.or.the.development.branch.fr
55ce0 6f 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 om.which.to.update.the.system.fi
55d00 72 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 rmware..%1$sUse.of.the.developme
55d20 6e 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 nt.version.is.at.your.own.risk!.
55d40 50 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 Please.set.the.zone.on.which.the
55d60 20 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 .operation.should.be.allowed.Ple
55d80 61 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 ase.take.care.when.granting.thes
55da0 65 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 e.privileges..Please.wait.while.
55dc0 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 the.installation.of.%1$s.complet
55de0 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f es..Please.wait.while.the.list.o
55e00 66 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d f.packages.is.retrieved.and.form
55e20 61 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 atted..Please.wait.while.the.rei
55e40 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 nstallation.of.%1$s.completes..P
55e60 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 lease.wait.while.the.reinstallat
55e80 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 ion.of.all.packages.completes..P
55ea0 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 lease.wait.while.the.removal.of.
55ec0 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c %1$s.completes..Please.wait.whil
55ee0 65 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 e.the.system.update.completes..P
55f00 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 lease.wait.while.the.update.syst
55f20 65 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 em.initializes.Plugins.completed
55f40 2e 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 65 ..Poll.Polling.Port.Pool.Pool.De
55f60 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f 6c scription.Pool.End.Pool.Placehol
55f80 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c 20 der.Pool.Start.Pool.Status.Pool.
55fa0 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 61 options.Pools.Port.Port.%1$s..wa
55fc0 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 50 s.assigned.to.%2$s.interfaces:.P
55fe0 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 50 ort.Alias.Details.Port.Forward.P
56000 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a 20 ort.or.Range.Port.test.to.host:.
56020 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 74 %1$s.Port:.%2$s.successful..Port
56040 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 .that.the.clients.will.connect.t
56060 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 20 o..All.connections.to.this.port.
56080 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c will.be.forwarded.to.the.pool.cl
560a0 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 70 uster..If.left.blank.listening.p
560c0 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e orts.from.the.pool.will.be.used.
560e0 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c .A.port.alias.listed.in.Firewall
56100 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 .-&gt;.Aliases.may.also.be.speci
56120 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 65 fied.here..Port.value.Port.where
56140 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 74 .proxy.server.is.listening..Port
56160 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 50 (s).Portal.page.contents.Ports.P
56180 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 ossible.options:.b-node.(broadca
561a0 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d sts),.p-node.(point-to-point.nam
561c0 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e e.queries.to.a.WINS.server),.m-n
561e0 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 ode.(broadcast.then.query.name.s
56200 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 erver),.and.h-node.(query.name.s
56220 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 erver,.then.broadcast).Possible.
56240 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d options:.b-node.(broadcasts),.p-
56260 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 node.(point-to-point.name.querie
56280 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f s.to.a.WINS.server),.m-node.(bro
562a0 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 adcast.then.query.name.server),.
562c0 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 and.h-node.(query.name.server,.t
562e0 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 hen.broadcast)...Potential.DNS.R
56300 65 62 69 6e 64 20 61 74 74 61 63 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a ebind.attack.detected,.see.http:
56320 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 //en.wikipedia.org/wiki/DNS_rebi
56340 6e 64 69 6e 67 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 nding<br./>Try.accessing.the.rou
56360 74 65 72 20 62 79 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 ter.by.IP.address.instead.of.by.
56380 68 6f 73 74 6e 61 6d 65 2e 00 50 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 hostname..Power.Savings.PowerD.P
563a0 6f 77 65 72 73 61 76 69 6e 67 20 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 owersaving.Service.Pre-Shared.Ke
563c0 79 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 y.Pre-Shared.Key.contains.invali
563e0 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 d.characters..Pre-Shared.Keys.Pr
56400 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 e-authentication.redirect.URL.Pr
56420 65 2d 73 65 74 00 50 72 65 63 65 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 e-set.Precede.with.exclamation.(
56440 21 29 20 74 6f 20 65 78 63 6c 75 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 !).to.exclude.match..Prefer.DHCP
56460 00 50 72 65 66 65 72 20 49 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 .Prefer.IPv4.over.IPv6.Prefer.th
56480 69 73 20 63 6c 6f 63 6b 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 is.clock.(default:.checked)..Pre
564a0 66 65 72 20 74 6f 20 75 73 65 20 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 fer.to.use.IPv4.even.if.IPv6.is.
564c0 61 76 61 69 6c 61 62 6c 65 00 50 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f available.Prefetch.DNS.Key.Suppo
564e0 72 74 00 50 72 65 66 65 74 63 68 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 rt.Prefetch.Support.Prefix.Deleg
56500 61 74 69 6f 6e 20 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 ation..Prefix.Delegation.From.ad
56520 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 dress.is.not.a.valid.IPv6.Netmas
56540 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 k.for.%s.Prefix.Delegation.Range
56560 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 .Prefix.Delegation.Size.Prefix.D
56580 65 6c 65 67 61 74 69 6f 6e 20 54 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 elegation.To.address.is.not.a.va
565a0 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 lid.IPv6.Netmask.for.%s.Prefix.D
565c0 65 6c 65 67 61 74 69 6f 6e 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 elegation.subnet.will.be.appende
565e0 64 20 74 6f 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 d.to.the.beginning.of.the.define
56600 64 20 72 61 6e 67 65 00 50 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 d.range.Prefix.interface.stateme
56620 6e 74 00 50 72 65 66 6f 72 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d nt.Prefork.Prefork.must.be.a.num
56640 65 72 69 63 20 76 61 6c 75 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 eric.value.Prefork.value.must.be
56660 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f .between.1.and.32.Preserve.commo
56680 6e 20 77 69 72 65 6c 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 n.wireless.configuration.through
566a0 20 69 6e 74 65 72 66 61 63 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 .interface.deletions.and.reassig
566c0 6e 6d 65 6e 74 73 2e 00 50 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 nments..Presets.Press.ENTER.to.c
566e0 6f 6e 74 69 6e 75 65 2e 00 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 ontinue..Prevent.states.created.
56700 62 79 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 by.this.rule.to.be.sync'ed.over.
56720 70 66 73 79 6e 63 2e 00 50 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 pfsync..Prevent.the.rule.on.Mast
56740 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f er.from.automatically.syncing.to
56760 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 .other.CARP.members.Prevent.this
56780 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 .client.from.receiving.any.serve
567a0 72 2d 64 65 66 69 6e 65 64 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 r-defined.client.settings...Prev
567c0 65 6e 74 73 20 74 68 65 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ents.the.client.from.connecting.
567e0 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 to.this.server..Do.not.use.this.
56800 6f 70 74 69 6f 6e 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 option.to.permanently.disable.a.
56820 63 6c 69 65 6e 74 20 64 75 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 client.due.to.a.compromised.key.
56840 6f 72 20 70 61 73 73 77 6f 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 or.password..Use.a.CRL.(certific
56860 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 ate.revocation.list).instead..Pr
56880 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 events.the.rule.on.Master.from.a
568a0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 utomatically.syncing.to.other.CA
568c0 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e RP.members..This.does.NOT.preven
568e0 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 t.the.rule.from.being.overwritte
56900 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 n.on.Slave..Previous.page.Primar
56920 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 y.802.1X.server.Primary.Authenti
56940 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 cation.Source.Primary.Console.Pr
56960 69 6d 61 72 79 20 44 44 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 imary.DDNS.address.Primary.L2TP.
56980 44 4e 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 DNS.server.Primary.RADIUS.Server
569a0 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 .Primary.RADIUS.Server.Shared.Se
569c0 63 72 65 74 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 cret.Primary.RADIUS.server.Prima
569e0 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d ry.RADIUS.server.IP.address.Prim
56a00 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 ary.domain.name.server.IP.addres
56a20 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 s.for.the.dynamic.domain.name..P
56a40 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 riority.Priority.for.STP.needs.t
56a60 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 o.be.an.integer.between.0.and.61
56a80 34 34 30 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 440..Priority.must.be.an.integer
56aa0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 .between.1.and.255..Priority.mus
56ac0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e t.be.an.integer.between.1.and.7.
56ae0 00 50 72 69 76 61 74 65 20 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 .Private.Ports.Private.interface
56b00 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e .(%s).is.not.part.of.the.bridge.
56b20 20 52 65 6d 6f 76 65 20 74 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f .Remove.the.private.interface.to
56b40 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e .continue..Privilege.%s.removed.
56b60 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 .Privilege.%s.successfully.delet
56b80 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 ed..Privilege.information.Probe.
56ba0 49 6e 74 65 72 76 61 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 Interval.Process.Process.PGRMF..
56bc0 49 67 6e 6f 72 65 73 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 Ignores.ALL.other.NMEA.sentences
56be0 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 ..(default:.unchecked)..Processi
56c00 6e 67 20 64 6f 77 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 ng.down.interface.states.Process
56c20 69 6e 67 20 65 61 72 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 ing.early.%1$s.rules.for.package
56c40 20 25 32 24 73 00 50 72 6f 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 .%2$s.Processing....Promiscuous.
56c60 50 72 6f 70 65 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 Properties.ProtoComp.Protocol.Pr
56c80 6f 74 6f 63 6f 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f otocol./.Port.Protocol.Flags.Pro
56ca0 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f tocol.and.IP.address.families.do
56cc0 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 .not.match..An.IPv4.protocol.and
56ce0 20 61 6e 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 .an.IPv6.IP.address.cannot.be.se
56d00 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 lected..Protocol.and.IP.address.
56d20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 families.do.not.match..An.IPv6.p
56d40 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 rotocol.and.an.IPv4.IP.address.c
56d60 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e annot.be.selected..Protocol.coun
56d80 74 73 00 50 72 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 ts.Protocol.field.compression..T
56da0 68 69 73 20 6f 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 his.option.saves.one.byte.per.fr
56dc0 61 6d 65 20 66 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 ame.for.most.frames..Protocol.su
56de0 70 70 6c 69 65 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e pplied.is.invalid.Protocol.timin
56e00 67 00 50 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 g.Protocol.used.for.spanning.tre
56e20 65 2e 00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 e..Protocol.version.Protocols.Pr
56e40 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e ovide.a.DNS.server.list.to.clien
56e60 74 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 ts.Provide.a.DNS.server.list.to.
56e80 63 6c 69 65 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f clients..Addresses.may.be.IPv4.o
56ea0 72 20 49 50 76 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 r.IPv6..Provide.a.WINS.server.li
56ec0 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 st.to.clients.Provide.a.default.
56ee0 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 domain.name.to.clients.Provide.a
56f00 20 6c 69 73 74 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 .list.of.accessible.networks.to.
56f20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 clients.Provide.a.list.of.split.
56f40 44 4e 53 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 DNS.domain.names.to.clients..Ent
56f60 65 72 20 61 20 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 er.a.space.separated.list..Provi
56f80 64 65 20 61 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f de.a.login.banner.to.clients.Pro
56fa0 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 vide.a.virtual.IP.address.to.cli
56fc0 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 ents.Provide.a.virtual.IPv6.addr
56fe0 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 73 ess.to.clients.Provide.an.Access
57000 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 65 .List.name..Provide.an.NTP.serve
57020 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 68 r.list.to.clients.Provide.the.Ph
57040 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 72 ase2.PFS.group.to.clients.(.over
57060 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 73 rides.all.mobile.phase2.settings
57080 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 72 .).Provider.Provides.extra.secur
570a0 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 ity.by.isolating.clients.so.they
570c0 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 .cannot.directly.communicate.wit
570e0 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 52 h.one.another.Proxy.ARP.Proxy.AR
57100 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 6e P.and.Other.type.Virtual.IPs.can
57120 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e 6e not.be.bound.to.by.anything.runn
57140 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 73 ing.on.the.firewall,.such.as.IPs
57160 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f 72 ec,.OpenVPN,.etc...Use.a.CARP.or
57180 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 65 .IP.Alias.type.address.for.these
571a0 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 6f .types..Proxy.Authentication.Pro
571c0 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 70 xy.Password.Proxy.Port.Proxy.Sup
571e0 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 65 port.Proxy.URL.Proxy.URL.must.be
57200 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 6f .a.valid.IP.address.or.FQDN..Pro
57220 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 xy.Username.Proxy.host.or.addres
57240 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f s.Proxy.password.and.confirmatio
57260 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 70 n.must.match..Proxy.port.Proxy.p
57280 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c ort.must.be.a.valid.port.number,
572a0 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 54 .1-65535..Public.Domain.Pure.NAT
572c0 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 .Push.Compression.Push.the.selec
572e0 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 ted.Compression.setting.to.conne
57300 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 73 cting.clients..Puts.the.hard.dis
57320 6b 20 69 6e 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 6c k.into.standby.mode.when.the.sel
57340 65 63 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 70 ected.number.of.minutes.has.elap
57360 73 65 64 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 32 sed.since.the.last.access.%1$s%2
57380 24 73 44 6f 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 25 $sDo.not.set.this.for.CF.cards.%
573a0 33 24 73 00 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 65 3$s.QinQ.Configuration.QinQ.Inte
573c0 72 66 61 63 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f 6d rfaces.QinQ.VLANs.group.QinQ.com
573e0 70 61 74 20 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 pat.VLAN:.called.with.wrong.opti
57400 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 6e ons..Problems.with.config!%s.Qin
57420 51 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 20 Q.interface.does.not.exist.QinQ.
57440 6c 65 76 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 6e level.already.exists.for.this.in
57460 74 65 72 66 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 51 terface,.edit.it!.QinQ.members.Q
57480 69 6e 51 73 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 inQs.Qlimit.must.be.an.integer..
574a0 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 74 Qlimit.must.be.positive..Quantit
574c0 79 00 51 75 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 72 y.Queries.Query.Query.DNS.server
574e0 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 20 s.sequentially.Query.Time.Query.
57500 74 69 6d 65 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 61 time.Queue.Queue.Limit.Queue.Sta
57520 74 75 73 00 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 73 20 tus.Queue.graphs.take.5.seconds.
57540 74 6f 20 73 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 70 to.sample.data..Queue.limit.in.p
57560 61 63 6b 65 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 ackets..Queue.limit.must.be.an.i
57580 6e 74 65 67 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 nteger.Queue.limit.must.be.posit
575a0 69 76 65 00 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 6d ive.Queue.names.must.be.alphanum
575c0 65 72 69 63 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 20 eric.and._.or.-.only..Queue.not.
575e0 66 6f 75 6e 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 65 73 found!.Queue.size.(slots).Queues
57600 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 00 52 .Quick.RA.Interface.RA.Subnets.R
57620 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 00 52 ADIUS.RADIUS.Accounting.Update.R
57640 41 44 49 55 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 68 20 ADIUS.Auth.rejected.RADIUS.Auth.
57660 73 75 63 63 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 succeeded.RADIUS.Authentication.
57680 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 49 55 RADIUS.Issued.IP.Addresses.RADIU
576a0 53 20 4d 41 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 53 20 S.MAC.Authentication.RADIUS.NAS.
576c0 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 44 49 IP.Attribute.RADIUS.Options.RADI
576e0 55 53 20 50 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e US.Protocol.RADIUS.Server.Settin
57700 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 69 73 gs.RADIUS.Shared.secret.for.this
57720 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 .firewall.RADIUS.accounting.upda
57740 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 20 65 te.period.in.seconds.RADIUS.is.e
57760 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 nabled..The.local.user.database.
57780 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 64 20 will.not.be.used..RADIUS.issued.
577a0 49 50 73 00 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 IPs.RADIUS.port..Leave.blank.for
577c0 20 64 65 66 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 6e .default.(1812).RADIUS.secret.an
577e0 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 53 d.confirmation.must.match.RADIUS
57800 20 73 65 6e 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 .send.failed:.%s.RADIUS.server.a
57820 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 44 49 ddress.RADIUS.shared.secret.RADI
57840 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f US.shared.secret..Leave.blank.to
57860 20 6e 6f 74 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 72 65 .not.use.a.shared.secret.(not.re
57880 63 6f 6d 6d 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 44 49 commended).RADIUS.start:.%s.RADI
578a0 55 53 5f 41 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 US_ACCESS_ACCEPT.is.unexpected.f
578c0 6f 72 20 61 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e 47 5f or.accounting.RADIUS_ACCOUNTING_
578e0 52 45 53 50 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 68 65 RESPONSE.is.unexpected.for.authe
57900 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 62 ntication.RADVD.will.not.be.enab
57920 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b 20 led.on.this.interface..RAM.Disk.
57940 53 65 74 74 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 65 Settings.(Reboot.to.Apply.Change
57960 73 29 00 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f 72 s).RAM.Disk.Size.RFC.1918.networ
57980 6b 73 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 ks.RFC.2136.Client.RFC.2136.Clie
579a0 6e 74 73 00 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 79 nts.RFC.2307.Groups.RFC.2307.sty
579c0 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 20 le.group.membership.has.members.
579e0 6c 69 73 74 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 65 listed.on.the.group.object.rathe
57a00 72 20 74 68 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 73 r.than.using.groups.listed.on.us
57a20 65 72 20 6f 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 41 er.object..Leave.unchecked.for.A
57a40 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 ctive.Directory.style.group.memb
57a60 65 72 73 68 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 6c ership.(RFC.2307bis)..RFC2136.Cl
57a80 69 65 6e 74 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 73 65 ients.RMC.ROUNDROBIN.ROUTING:.se
57aa0 74 74 69 6e 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 tting.IPv6.default.route.to.%s.R
57ac0 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f OUTING:.setting.default.route.to
57ae0 20 25 73 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 20 65 .%s.RRD.Data.RRD.create.failed.e
57b00 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 xited.with.%1$s,.the.error.is:.%
57b20 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 2$s.RRD.dump.failed.exited.with.
57b40 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 65 73 %1$s,.the.error.is:.%2$s.RRD.res
57b60 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 tore.failed.exited.with.%1$s,.th
57b80 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 e.error.is:.%2$s.RSS.RSSI.RSTP/S
57ba0 54 50 00 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 TP.RTS.and.CTS.RTT.RTTsd.Radius.
57bc0 50 72 6f 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 Protocol.Random.Random.with.Stic
57be0 6b 79 20 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 ky.Address.Random:.Selects.an.ad
57c00 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 dress.from.the.translation.addre
57c20 73 73 20 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 ss.pool.at.random..Randomize.PID
57c40 27 73 20 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 's.(see.src/sys/kern/kern_fork.c
57c60 3a 20 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 64 6f :.sysctl_kern_randompid()).Rando
57c80 6d 69 7a 65 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 61 63 6b 65 74 73 20 mize.the.ID.field.in.IP.packets.
57ca0 28 64 65 66 61 75 6c 74 20 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e 64 6f 6d 20 49 50 20 (default.is.1:.Assign.random.IP.
57cc0 49 44 73 29 00 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 IDs).Range.From.and.Range.To.mus
57ce0 74 20 62 6f 74 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 t.both.be.entered..Range.begin.R
57d00 61 6e 67 65 20 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 ange.end.Range.is.too.large.to.e
57d20 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 xpand.into.individual.host.IP.ad
57d40 64 72 65 73 73 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 dresses.(%s).Range:.Date./.Times
57d60 20 2f 20 4e 61 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ./.Name.Ranges.can.be.specified.
57d80 69 6e 20 74 68 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e in.the.inputs.below..Enter.a.ran
57da0 67 65 20 28 32 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c ge.(2-3).or.individual.numbers.<
57dc0 62 72 20 2f 3e 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d br./>Click."Add.Tag".as.many.tim
57de0 65 73 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 es.as.needed.to.add.new.inputs..
57e00 52 61 74 65 00 52 61 77 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 Rate.Raw.Raw.Logs.Reach.Reactiva
57e20 74 65 20 63 6f 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 te.consumer.on.mirror.Reactivate
57e40 20 6f 6e 20 25 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 .on.%s.Read.Community.String.Rea
57e60 6c 20 41 64 64 72 65 73 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c l.Address.Real.Time.Real/Virtual
57e80 20 49 50 00 52 65 61 73 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 .IP.Reason.Reauth.Reauthenticate
57ea0 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 .connected.users.every.minute.Re
57ec0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 authentication.Reboot.Reboot.aft
57ee0 65 72 20 63 68 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 er.changes.are.installed.Reboot.
57f00 69 73 20 6e 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 is.needed..Please.apply.the.sett
57f20 69 6e 67 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 ings.in.order.to.reboot..Reboot.
57f40 74 68 65 20 73 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c the.system.Rebooting%1$sPage.wil
57f60 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 l.automatically.reload.in.%2$s.s
57f80 65 63 6f 6e 64 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 econds.Rebuild.Recall.Next.Comma
57fa0 6e 64 00 52 65 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 nd.Recall.Previous.Command.Recei
57fc0 76 65 20 61 6e 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 ve.antenna.Received.Remote.Text.
57fe0 52 65 63 6f 72 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f Record.Type.Record.a.timestamp.o
58000 6e 63 65 20 66 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 nce.for.each.second,.useful.for.
58020 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f constructing.Allan.deviation.plo
58040 74 73 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 ts.(default:.unchecked)..Record.
58060 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e does.not.exist.in.the.system..Un
58080 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 65 78 69 able.to.update.record.Record.exi
580a0 73 74 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 65 66 6f 72 65 20 61 sts.and.must.be.removed.before.a
580c0 64 64 69 6e 67 2e 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 dding..Record.exists.but.is.not.
580e0 65 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 editable..Record.is.not.editable
58100 2e 00 52 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 69 72 65 63 74 00 52 65 64 69 72 65 63 74 20 ..Record.type.Redirect.Redirect.
58120 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 52 65 64 69 72 Gateway.Redirect.target.IP.Redir
58140 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 52 65 64 69 ect.target.IP.must.be.IPv4..Redi
58160 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 recting.to.Redirecting.to.the.da
58180 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 shboard....Redirecting....Ref.ID
581a0 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 73 68 00 52 65 66 72 .Reflection.Timeout.Refresh.Refr
581c0 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 00 52 65 66 75 73 esh.Graph.Refresh.Interval.Refus
581e0 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 65 67 69 73 74 65 72 e.Refuse.Nonlocal.Regex.Register
58200 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 .DHCP.leases.in.DNS.forwarder.Re
58220 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 gister.DHCP.leases.in.the.DNS.Re
58240 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 solver.Register.DHCP.static.mapp
58260 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 ings.in.DNS.forwarder.Register.D
58280 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 HCP.static.mappings.in.the.DNS.R
582a0 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 00 52 65 67 75 6c 61 esolver.Registration.Name.Regula
582c0 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 67 75 6c 61 74 6f 72 r.expression.reference.Regulator
582e0 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 00 52 65 69 y.Settings.Regulatory.domain.Rei
58300 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 00 52 65 69 6e 73 74 nstall.Reinstall.Packages.Reinst
58320 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 all.package.%s.Reinstallation.of
58340 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 61 .all.packages.failed..Reinstalla
58360 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c tion.of.all.packages.successfull
58380 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 y.completed..Reinstalling.packag
583a0 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 65 20 66 69 6c 65 28 e.%1$s.because.its.include.file(
583c0 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 %2$s).is.missing!.Reinstalling.p
583e0 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 70 72 6f 70 72 69 61 ackage.%s.failed..Take.appropria
58400 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a 65 63 74 20 6c 65 61 te.measures!!!.Reject.Reject.lea
58420 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 ses.from.Rekey:.%1$s.seconds.(%2
58440 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 65 6c 61 74 65 64 20 $s).Related.log.entries.Related.
58460 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 65 6c 61 79 20 50 72 settings.Related.status.Relay.Pr
58480 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 69 6e 67 73 00 52 65 otocol.Relayd.Global.Settings.Re
584a0 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 6e 71 75 69 73 68 20 lease.Release.Date:..Relinquish.
584c0 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 74 61 74 75 Lease.Reload.Filter.Reload.statu
584e0 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 77 61 79 20 s.Remember.to.use.these.Gateway.
58500 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 Groups.in.firewall.rules.in.orde
58520 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 66 61 69 6c r.to.enable.load.balancing,.fail
58540 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 25 31 over,.or.policy-based.routing.%1
58560 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 61 66 66 69 $sWithout.rules.directing.traffi
58580 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 68 65 79 20 c.into.the.Gateway.Groups,.they.
585a0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d 6f 74 65 20 will.not.be.used..Remote.Remote.
585c0 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 Access.(.SSL/TLS.).Remote.Access
585e0 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 .(.SSL/TLS.+.User.Auth.).Remote.
58600 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 47 49 46 20 Access.(.User.Auth.).Remote.GIF.
58620 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 20 61 64 64 address.endpoint..Remote.GRE.add
58640 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 52 65 ress.endpoint..Remote.Gateway.Re
58660 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 50 00 52 65 mote.Host.Remote.ID.Remote.IP.Re
58680 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 20 4f mote.IP.address.Remote.Logging.O
586a0 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 53 79 73 6c ptions.Remote.Subnet.Remote.Sysl
586c0 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 73 73 77 6f og.Contents.Remote.System.Passwo
586e0 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 6d 6f 74 65 rd.Remote.System.Username.Remote
58700 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 52 65 6d 6f .gateway.Remote.log.servers.Remo
58720 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 te.network.type.Remote.start.add
58740 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 49 ress.Remote.text.Remote.tunnel.I
58760 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 P.address.Remote.tunnel.endpoint
58780 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 .IP.address.Remote.tunnel.networ
587a0 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 00 52 65 6d k.Remote/Virtual.IP.Remote:..Rem
587c0 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 ove.Remove.Shaper.Remove.all.sou
587e0 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 rce.tracking.entries.from.%1$s.t
58800 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 o.%2$s.Remove.all.state.entries.
58820 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 from.%1$s.to.%2$s.Remove.all.sta
58840 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 20 61 64 64 tes.to.and.from.the.filtered.add
58860 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 ress.Remove.consumer.from.mirror
58880 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 65 6d 6f 76 .Remove.metadata.from.disk.Remov
588a0 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 72 6f 6d 20 e.package.%s.Remove.shaper.from.
588c0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 50 44 20 45 this.interface.Remove.this.SPD.E
588e0 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 73 ntry.Remove.this.certificate.ass
58900 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 6e 6f 74 20 ociation?.(Certificate.will.not.
58920 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 79 00 52 65 be.deleted).Remove.this.entry.Re
58940 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 20 6d 69 6e moved.%s.package..Removed.15.min
58960 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 ute.filter.reload.for.Time.Based
58980 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e .Rules.Removing.%s.components...
589a0 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d 6f 76 69 6e .Removing.%s.package.....Removin
589c0 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 g.package....Removing.static.rou
589e0 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 6e 67 20 61 te.for.monitor.%1$s.and.adding.a
58a00 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 77 00 52 65 .new.route.through.%2$s.Renew.Re
58a20 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 6e 20 74 68 places.the.Help.menu.title.in.th
58a40 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d e.Navbar.with.the.system.hostnam
58a60 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 64 65 6e 74 e.or.FQDN..Replaces.the.IP.ident
58a80 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 ification.field.of.packets.with.
58aa0 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 random.values.to.compensate.for.
58ac0 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 72 65 64 69 operating.systems.that.use.predi
58ae0 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 ctable.values..This.option.only.
58b00 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 applies.to.packets.that.are.not.
58b20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 fragmented.after.the.optional.pa
58b40 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 55 52 4c 00 cket.reassembly..Repository.URL.
58b60 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 76 36 20 70 Request.Options.Request.a.IPv6.p
58b80 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 refix/information.through.the.IP
58ba0 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 20 6f 6e 6c v4.connectivity.link.Request.onl
58bc0 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 69 6f 6e 73 y.an.IPv6.prefix.Request.options
58be0 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 65 20 64 6f .Require.State.Filter.Require.do
58c00 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 64 20 62 79 main.Require.options.Required.by
58c20 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 20 6e 6f 74 .some.ISPs,.especially.those.not
58c40 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 6c 6c 20 66 .using.PPPoE.Required.for.full.f
58c60 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 unctionality.of.the.pure.NAT.mod
58c80 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 e.of.NAT.Reflection.for.port.for
58ca0 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 wards.or.NAT.Reflection.for.1:1.
58cc0 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 61 NAT..Note:.This.only.works.for.a
58ce0 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 6e 74 65 72 ssigned.interfaces...Other.inter
58d00 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 faces.require.manually.creating.
58d20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 the.outbound.NAT.rules.that.dire
58d40 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 72 6f 75 67 ct.the.reply.packets.back.throug
58d60 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 70 70 6f 72 h.the.router..Required.to.suppor
58d80 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 62 75 74 20 t.international.characters,.but.
58da0 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 79 20 4c 44 may.not.be.supported.by.every.LD
58dc0 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 31 30 20 61 AP.server..Requires.Windows.10.a
58de0 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 6e 6c 79 20 nd.OpenVPN.2.3.9.or.later..Only.
58e00 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c 65 61 6b 61 Windows.10.is.prone.to.DNS.leaka
58e20 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 20 77 69 ge.in.this.way,.other.clients.wi
58e40 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 ll.ignore.the.option.as.they.are
58e60 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e 20 68 61 73 .not.affected..Rescan.Rescan.has
58e80 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e .been.initiated.in.the.backgroun
58ea0 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 65 63 6f 6e d..Refresh.this.page.in.10.secon
58ec0 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 76 65 64 20 ds.to.see.the.results..Reserved.
58ee0 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 6e 65 64 20 Networks.Reserved%sNot.assigned.
58f00 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 by.IANA.Reserves.a.range.in.each
58f20 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 68 65 63 6b .voucher.to.store.a.simple.check
58f40 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e 20 41 6c 6c sum.over.Roll.#.and.Ticket#..All
58f60 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 73 20 61 20 owed.range.is.0..31..Reserves.a.
58f80 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 range.in.each.voucher.to.store.t
58fa0 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 he.Roll.#.it.belongs.to..Allowed
58fc0 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 69 63 6b 65 .range:.1..31..Sum.of.Roll+Ticke
58fe0 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 42 69 74 20 t+Checksum.bits.must.be.one.Bit.
59000 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 52 65 73 65 less.than.the.RSA.key.size..Rese
59020 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 rves.a.range.in.each.voucher.to.
59040 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e store.the.Ticket#.it.belongs.to.
59060 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 20 31 36 20 .Allowed.range:.1..16..Using.16.
59080 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 70 20 74 6f bits.allows.a.roll.to.have.up.to
590a0 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 2c 20 73 74 .65535.vouchers..A.bit.array,.st
590c0 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 2c 20 69 ored.in.RAM.and.in.the.config,.i
590e0 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 68 61 73 20 s.used.to.mark.if.a.voucher.has.
59100 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 35 35 33 35 been.used..A.bit.array.for.65535
59120 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 74 6f 72 61 .vouchers.requires.8.KB.of.stora
59140 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 ge...Reset.Reset.CARP.Demotion.S
59160 74 61 74 75 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 tatus.Reset.Date/Time.Reset.Log.
59180 46 69 6c 65 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 74 20 65 61 63 68 Files.Reset.States.Reset.at.each
591a0 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 .day.("0.0.*.*.*").Reset.at.each
591c0 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 .hour.("0.*.*.*.*").Reset.at.eac
591e0 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 h.month.("0.0.1.*.*").Reset.at.e
59200 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 74 20 66 69 72 ach.week.("0.0.*.*.0").Reset.fir
59220 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 20 66 72 65 71 ewall.source.tracking.Reset.freq
59240 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 uency.Reset.the.firewall.state.t
59260 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 52 able.Reset.to.factory.defaults.R
59280 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 6e 67 20 74 68 eset.waiting.period.Resetting.th
592a0 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c 6c 20 72 65 6d e.source.tracking.table.will.rem
592c0 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 ove.all.source/destination.assoc
592e0 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 22 73 74 iations..This.means.that.the."st
59300 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 icky".source/destination.associa
59320 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c 6c 20 63 6c 69 tion.will.be.cleared.for.all.cli
59340 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 61 63 74 69 76 ents.%sThis.does.not.clear.activ
59360 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 6f 75 72 63 65 e.connection.states,.only.source
59380 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 74 .tracking..Resetting.the.state.t
593a0 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 66 72 ables.will.remove.all.entries.fr
593c0 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 2e 20 54 68 69 om.the.corresponding.tables..Thi
593e0 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e s.means.that.all.open.connection
59400 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 61 76 65 20 74 s.will.be.broken.and.will.have.t
59420 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d 61 79 20 62 65 o.be.re-established..This.may.be
59440 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 73 74 61 6e 74 .necessary.after.making.substant
59460 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 2f ial.changes.to.the.firewall.and/
59480 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 20 74 68 65 72 or.NAT.rules,.especially.if.ther
594a0 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 28 65 2e 67 2e e.are.IP.protocol.mappings.(e.g.
594c0 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 6e 20 63 6f 6e .for.PPTP.or.IPv6).with.open.con
594e0 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 6e nections.%1$sThe.firewall.will.n
59500 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 69 ormally.leave.the.state.tables.i
59520 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 32 24 73 25 33 ntact.when.changing.rules.%2$s%3
59540 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 $sNOTE:%4$s.Resetting.the.firewa
59560 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 62 72 6f ll.state.table.may.cause.the.bro
59580 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 20 61 66 74 65 wser.session.to.appear.hung.afte
595a0 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 3b 2e 20 53 69 r.clicking.&quot;Reset&quot;..Si
595c0 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 mply.refresh.the.page.to.continu
595e0 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 66 61 63 74 6f e..Resetting.the.system.to.facto
59600 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 75 73 65 72 ry.defaults.will.remove.all.user
59620 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 65 20 66 6f 6c .configuration.and.apply.the.fol
59640 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 73 6f 6c 76 65 lowing.settings:.Resolve.Resolve
59660 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 65 20 6e 61 6d .DHCP.mappings.first.Resolve.nam
59680 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 73 53 65 72 76 es.Responder.Only.Restart.%sServ
596a0 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 43 6f 6e 66 69 ice.Restore.Backup.Restore.Confi
596c0 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 67 65 00 52 65 guration.Restore.Default.Page.Re
596e0 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c store.area.Restore.serial.consol
59700 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 52 65 73 e.enabling.in.configuration..Res
59720 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 79 62 65 20 66 tored.%s.of.config.file.(maybe.f
59740 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 64 20 52 65 67 rom.CARP.partner).Restricted.Reg
59760 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 72 76 69 63 65 ional.Service.Restricted.Service
59780 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 20 64 69 64 20 .Result.Result.Match.Result.did.
597a0 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 not.match..Results.Resyncing.Ope
597c0 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 63 6c 69 65 nVPN.for.gateway.group.%1$s.clie
597e0 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 nt.%2$s..Resyncing.OpenVPN.for.g
59800 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 24 73 2e 00 52 ateway.group.%1$s.server.%2$s..R
59820 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 66 6f 72 20 69 esyncing.OpenVPN.instances.for.i
59840 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 nterface.%s..Resyncing.OpenVPN.i
59860 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nstances..Resyncing.configuratio
59880 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 69 6e 67 00 52 n.for.all.packages..Retrieving.R
598a0 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 74 72 69 65 76 etrieving.interface.data.Retriev
598c0 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 6f 76 65 72 ing.mobile.data..Retrieving.over
598e0 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 6b 61 67 65 20 64 61 view.data..Retrieving.package.da
59900 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 ta.Retrieving.tunnel.data..Retry
59920 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 .Return.to.the.dashboard.Reverse
59940 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 .Reverse.Address.Lookup.Reverse.
59960 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 DNS.Lookup.Reverse.Resolve.with.
59980 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 DNS.Revert.config.Reverted.to.%s
599a0 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f ..Revocation.Reason.Revoked.Revo
599c0 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d ked.At.Role.Roll.Roll.#.Roll.num
599e0 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 ber.%s.already.exists..Roll.numb
59a00 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e er.must.be.numeric.and.less.than
59a20 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f .%s.Roll#.Root.Path.Root.path.Ro
59a40 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b und.Robin.Round.Robin.with.Stick
59a60 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 y.Address.Round.Robin:.Loops.thr
59a80 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 ough.the.translation.addresses..
59aa0 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 Rounding.up.to.the.nearest.whole
59ac0 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f .number.will.yield.the.resolutio
59ae0 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 n.of.loss.reporting.in.percent..
59b00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 The.default.values.provide.a.res
59b20 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 olution.of.1%..Route53.API.call.
59b40 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 20 5a 6f 6e 65 20 49 failed.Route53:.Enter.AWS.Zone.I
59b60 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 D.%1$sDNSimple:.Enter.the.Record
59b80 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 .ID.of.record.to.update..Routed.
59ba0 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 To.Router.Advertisement.Daemon.R
59bc0 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 outer.Advertisements.Router.Only
59be0 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 .Router.Only.-.RA.Flags.[none],.
59c00 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 Prefix.Flags.[router].Router.adv
59c20 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 ertisement.Router.lifetime.Route
59c40 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 r.lifetime.must.be.an.integer.be
59c60 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 tween.1.and.9000..Router.renumbe
59c80 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 ring.Router.solicitation.Routes.
59ca0 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 Routing.Routing.Daemon.Events.(R
59cc0 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 ADVD,.UPnP,.RIP,.OSPF,.BGP).Rout
59ce0 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 ing.Table.Routing.Table.Display.
59d00 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 Options.Rows.per.page:..Rows.to.
59d20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d display.Rule.Rule.%s.Rule.Inform
59d40 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 ation.Rule.Type.Rule.that.trigge
59d60 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c red.this.action.Ruleid.Rules.Rul
59d80 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 es.(Drag.to.Change.Order).Rules.
59da0 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 are.evaluated.on.a.first-match.b
59dc0 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 asis.(i.e..the.action.of.the.fir
59de0 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 st.rule.to.match.a.packet.will.b
59e00 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c e.executed)...Rules.have.been.cl
59e20 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 eared.and.the.daemon.restarted..
59e40 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 Run."net.stop.dnscache",."net.st
59e60 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 art.dnscache",."ipconfig./flushd
59e80 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 ns".and."ipconfig./registerdns".
59ea0 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e on.connection.initiation..Runnin
59ec0 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 g.Running.last.steps.of.%s.insta
59ee0 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 llation..Running.plugins.Running
59f00 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 52 75 73 73 69 61 .plugins.(pf).Running:.%s.Russia
59f20 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 00 53 2e 4d 2e 41 2e n.S.M.A.R.T..Capabilities.S.M.A.
59f40 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 20 6e 6f 74 20 73 75 R.T..Status.S.M.A.R.T..is.not.su
59f60 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 73 29 2e 00 53 41 20 pported.on.this.system.(%s)..SA.
59f80 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 3a 20 43 6f 75 6c 64 Manager.SADs.SAN:..SHAPER:.Could
59fa0 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 66 .not.create.queue.%1$s.on.interf
59fc0 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 6e ace.%2$s.because:.%3$s.SHAPER:.n
59fe0 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e o.default.queue.specified.for.in
5a000 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 74 terface.%s..SIM.PIN.SIM.PIN.wait
5a020 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c 20 .SKIP.SLAAC.SMTP.Port.of.E-Mail.
5a040 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 server.SMTP.passwords.must.match
5a060 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c 6c .SMTP.testing.e-mail.successfull
5a080 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 65 y.sent.SNMP.SNMP.Daemon.SNMP.Dae
5a0a0 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 53 mon.Settings.SNMP.Modules.SNMP.S
5a0c0 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 74 erver.SNMP.Service.SNMP.Trap.Set
5a0e0 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 70 tings.SNMP.Trap.String.SNMP.Trap
5a100 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 53 s.Enable.SNMP.modules.SPDs.SPI.S
5a120 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 53 54 50 SH.port.SSID.SSL.Certificate.STP
5a140 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 .Interfaces.STP.interface.(%s).i
5a160 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 s.not.part.of.the.bridge..Remove
5a180 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 .the.STP.interface.to.continue..
5a1a0 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 SWAP.usage.Sample.Server.Configu
5a1c0 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 65 rations.Sat.Satellites.Save.Save
5a1e0 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 00 .&.Continue.Save.&.Force.Update.
5a200 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 66 Save.&.Test.Save./.Load.a.File.f
5a220 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 61 rom.the.Filesystem.Save.Xauth.Pa
5a240 73 73 77 6f 72 64 00 53 61 76 65 20 63 6f 6e 66 69 67 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 ssword.Save.config.permission.de
5a260 6e 69 65 64 20 62 79 20 74 68 65 20 27 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 nied.by.the.'User.-.Config:.Deny
5a280 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 70 65 72 6d 69 73 73 69 6f 6e 20 66 6f 72 20 75 73 .Config.Write'.permission.for.us
5a2a0 65 72 20 27 25 73 27 2e 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 er.'%s'..Save.dashboard.layout.S
5a2c0 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 ave.mapping.order.Save.rule.orde
5a2e0 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 r.Saved.Cfg.Saved.Dynamic.DNS.Fi
5a300 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 lter.via.Dashboard..Saved.Filter
5a320 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 .Log.Entries.via.Dashboard..Save
5a340 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 d.IPsec.Mobile.Clients.configura
5a360 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 tion..Saved.IPsec.advanced.setti
5a380 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 ngs..Saved.IPsec.tunnel.Phase.1.
5a3a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 configuration..Saved.IPsec.tunne
5a3c0 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 l.Phase.2.configuration..Saved.I
5a3e0 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 nterface.Statistics.Filter.via.D
5a400 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 ashboard..Saved.Interfaces.Filte
5a420 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 r.via.Dashboard..Saved.OpenVPN.F
5a440 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 ilter.via.Dashboard..Saved.RSS.W
5a460 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 idget.feed.via.Dashboard..Saved.
5a480 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 SMART.Status.Filter.via.Dashboar
5a4a0 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 d..Saved.Service.Status.Filter.v
5a4c0 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 ia.Dashboard..Saved.System.Infor
5a4e0 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 mation.Widget.Filter.via.Dashboa
5a500 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 rd..Saved.Wake.on.LAN.Filter.via
5a520 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .Dashboard..Saved.configuration.
5a540 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 changes.for.IPsec.tunnels..Saved
5a560 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 .static.route.configuration..Sav
5a580 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ed.static.routes.configuration..
5a5a0 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 Saved.system.update.settings..Sa
5a5c0 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 ved.thermal_sensors_widget.setti
5a5e0 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 69 74 65 64 20 ngs.via.Dashboard..Saved/edited.
5a600 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 20 73 65 74 74 a.virtual.IP..Saves.changed.sett
5a620 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 69 6e 67 20 6f ings..Saving.changes....Saving.o
5a640 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 75 70 64 61 74 utput.to.archive....Saving.updat
5a660 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 63 68 65 64 75 ed.package.information....Schedu
5a680 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 le.Schedule.Information.Schedule
5a6a0 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 .States.Schedule.is.currently.ac
5a6c0 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 4c tive.Schedule.may.not.be.named.L
5a6e0 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 57 41 AN..Schedule.may.not.be.named.WA
5a700 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 62 6c 61 6e 6b N..Schedule.name.cannot.be.blank
5a720 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 20 54 79 70 65 ..Scheduled.Tasks.Scheduler.Type
5a740 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 .Scheduler.option.Scheduler.opti
5a760 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 53 ons.Scheduler.specific.options.S
5a780 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 chedules.Schedules.act.as.placeh
5a7a0 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 65 20 75 73 65 olders.for.time.ranges.to.be.use
5a7c0 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 49 44 00 53 63 d.in.firewall.rules..Scope.ID.Sc
5a7e0 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 72 63 68 00 53 ripts.Scrolls.with.page.Search.S
5a800 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 20 69 6e 20 65 earch.level.Search.resulted.in.e
5a820 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 68 20 74 65 72 rror:.%s.Search.scope.Search.ter
5a840 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f m.Secondary.802.1X.Authenticatio
5a860 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f n.Server.Port.must.be.a.valid.po
5a880 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 rt.number.(1-65535)..Secondary.8
5a8a0 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 02.1X.Authentication.Server.must
5a8c0 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f 6e 64 61 72 79 .be.an.IP.or.hostname..Secondary
5a8e0 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 74 68 65 6e 74 .802.1X.server.Secondary.Authent
5a900 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e ication.Source.Secondary.L2TP.DN
5a920 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 S.server.Secondary.RADIUS.Server
5a940 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 .Secondary.RADIUS.Server.Shared.
5a960 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 53 Secret.Secondary.RADIUS.server.S
5a980 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 econds.Seconds..The.length.of.ti
5a9a0 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 me.in.seconds.(relative.to.the.t
5a9c0 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 61 64 64 ime.the.packet.is.sent).that.add
5a9e0 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 72 65 66 69 78 resses.generated.from.the.prefix
5aa00 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 .via.stateless.address.autoconfi
5aa20 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 31 24 73 54 68 guration.remain.preferred.%1$sTh
5aa40 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 e.default.is.14400.seconds..Secr
5aa60 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 et.Secret.and.confirmation.must.
5aa80 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 63 match.Secure.SMTP.Connection.Sec
5aaa0 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d 6f 6e 00 53 65 ure.Shell.Secure.Shell.Daemon.Se
5aac0 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 cure.Shell.Server.Security.notic
5aae0 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 73 20 61 64 6d e:.This.user.effectively.has.adm
5ab00 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 75 72 69 74 79 inistrator-level.access.Security
5ab20 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 65 66 66 .notice:.Users.in.this.group.eff
5ab40 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 ectively.have.administrator-leve
5ab60 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d l.access.See."playback.gitsync.-
5ab80 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 -help".in.console."PHP.Shell.+.p
5aba0 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 fSense.tools".for.additional.inf
5abc0 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 6d 6f 72 65 20 ormation..See.%1$shere%2$s.more.
5abe0 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 information.See.the.implementati
5ac00 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 6f 72 20 6d 6f on.%1$sdraft.dns-0x20%2$s.for.mo
5ac20 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 63 74 20 22 43 re.information..Select.Select."C
5ac40 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e 6c 79 2e 00 53 onveyance".for.ATA.disks.only..S
5ac60 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 75 74 68 65 6e elect.LDAP.containers.for.authen
5ac80 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 tication.Select.a.certificate.au
5aca0 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e thority.previously.configured.in
5acc0 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 .the.Certificate.Manager..Select
5ace0 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 .a.certificate.previously.config
5ad00 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e ured.in.the.Certificate.Manager.
5ad20 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 61 20 67 65 6f .Select.a.container.Select.a.geo
5ad40 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e 65 6e 74 2f 4c graphic.region.name.(Continent/L
5ad60 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 69 6d 65 7a 6f ocation).to.determine.the.timezo
5ad80 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 6f 6f 73 65 20 ne.for.the.firewall..%1$sChoose.
5ada0 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c 79 20 69 6e 20 a.special.or."Etc".zone.only.in.
5adc0 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 7a 6f 6e 65 73 cases.where.the.geographic.zones
5ade0 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 63 6c 6f 63 .do.not.properly.handle.the.cloc
5ae00 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 k.offset.required.for.this.firew
5ae20 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 53 65 6c 65 63 all..Select.a.new.password.Selec
5ae40 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 t.a.privilege.from.the.list.abov
5ae60 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 72 65 73 e.for.a.description.Select.a.res
5ae80 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 et.timing.type.Select.a.reset.ti
5aea0 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 66 69 6e 65 64 ming.type..Select.a.user-defined
5aec0 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 20 6e 61 6d 65 .alias.name.or.system.table.name
5aee0 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c 69 61 73 65 73 .to.view.its.contents..%sAliases
5af00 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 .become.Tables.when.loaded.into.
5af20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2e 20 54 68 65 the.active.firewall.ruleset..The
5af40 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 .contents.displayed.on.this.page
5af60 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 69 .reflect.the.current.addresses.i
5af80 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c nside.tables.used.by.the.firewal
5afa0 6c 2e 00 53 65 6c 65 63 74 20 61 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 l..Select.an.Authentication.Meth
5afc0 6f 64 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 69 73 20 7a 6f 6e 65 2e 20 4f 6e 65 20 6d 65 74 od.to.use.for.this.zone..One.met
5afe0 68 6f 64 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 53 65 6c 65 63 74 20 61 74 20 hod.must.be.selected..Select.at.
5b000 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 least.two.interfaces.for.Multili
5b020 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f nk.(MLPPP).connections..Select.o
5b040 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 ptions.for.this.queue.Select.opt
5b060 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ions.to.sync.Select.source.addre
5b080 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 ss.for.the.ping..Select.source.a
5b0a0 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 ddress.for.the.trace..Select.the
5b0c0 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 .Interface.for.the.Router.Advert
5b0e0 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 isement.(RA).Daemon..Select.the.
5b100 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c 20 76 Internet.Key.Exchange.protocol.v
5b120 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 4b 45 ersion.to.be.used..Auto.uses.IKE
5b140 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 20 65 v2.when.initiator,.and.accepts.e
5b160 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e 64 65 ither.IKEv1.or.IKEv2.as.responde
5b180 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 r..Select.the.Internet.Protocol.
5b1a0 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 family..Select.the.Internet.Prot
5b1c0 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 ocol.version.this.rule.applies.t
5b1e0 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 6f 72 o..Select.the.Operating.Mode.for
5b200 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 .the.Router.Advertisement.(RA).D
5b220 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 aemon..Select.the.Priority.for.t
5b240 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 he.Router.Advertisement.(RA).Dae
5b260 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d mon..Select.the.authentication.m
5b280 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 echanism.used.by.the.SMTP.server
5b2a0 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 65 72 ..Most.work.with.PLAIN,.some.ser
5b2c0 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 35 20 vers.like.Exchange.or.Office365.
5b2e0 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 68 65 might.require.LOGIN...Select.the
5b300 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 20 61 .authentication.server.to.test.a
5b320 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 gainst..Select.the.interface.for
5b340 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 61 73 .the.local.endpoint.of.this.phas
5b360 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f e1.entry..Select.the.interface.o
5b380 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 65 6c n.which.to.capture.traffic...Sel
5b3a0 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 66 ect.the.interface(s).to.enable.f
5b3c0 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6c 6f or.captive.portal..Select.the.lo
5b3e0 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 g.verbosity..Select.the.maximum.
5b400 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 65 2e number.of.network.hops.to.trace.
5b420 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 .Select.the.maximum.number.of.pi
5b440 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c ngs..Select.the.preferred.consol
5b460 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 73 65 e.if.multiple.consoles.are.prese
5b480 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 nt..The.preferred.console.will.s
5b4a0 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 2e 20 how.pfSense.boot.script.output..
5b4c0 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 All.consoles.display.OS.boot.mes
5b4e0 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 sages,.console.messages,.and.the
5b500 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 .console.menu..Select.the.protoc
5b520 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 ol.to.capture,.or."Any"...Select
5b540 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 68 65 .the.protocol.to.use..Select.the
5b560 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 73 20 .servers.that.will.utilize.this.
5b580 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 73 65 override..When.no.servers.are.se
5b5a0 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 lected,.the.override.will.apply.
5b5c0 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d 65 20 to.all.servers..Select.the.time.
5b5e0 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 6f 6e range.for.the.day(s).selected.on
5b600 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 .the.Month(s).above..A.full.day.
5b620 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f is.0:00-23:59..Select.the.type.o
5b640 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 f.state.table.optimization.to.us
5b660 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 e.Select.the.type.of.traffic.to.
5b680 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 be.captured..Select.timeout.Sele
5b6a0 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 64 ct.to.fill.in.service.provider.d
5b6c0 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 ata..Select.which.type.of.state.
5b6e0 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 20 69 tracking.mechanism.to.use...If.i
5b700 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 65 6c n.doubt,.use.keep.state.%1$s.Sel
5b720 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 73 75 ected.Selected.groups.removed.su
5b740 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 ccessfully..Selected.privileges.
5b760 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 6e 74 Selects.the.dynamic.IPv6.WAN.int
5b780 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erface.to.track.for.configuratio
5b7a0 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 n..Self-test.Send.Send.IPv6.pref
5b7c0 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 ix.hint.Send.RADIUS.accounting.p
5b7e0 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 ackets.to.the.primary.RADIUS.ser
5b800 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 61 74 ver..Send.WOL.packet.Send.a.grat
5b820 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 74 68 uitous.DHCP.release.packet.to.th
5b840 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 e.server..Send.an.IPv6.prefix.hi
5b860 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 66 69 nt.to.indicate.the.desired.prefi
5b880 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 20 6d x.size.for.delegation.Send.log.m
5b8a0 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 00 essages.to.remote.syslog.server.
5b8c0 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 Send.options.Send/Expect.Send/Ex
5b8e0 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 pect.Options.Send/Receive.Buffer
5b900 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 .Sending.of.IPv4.ICMP.redirects.
5b920 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 Sending.of.IPv6.ICMP.redirects.S
5b940 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 63 6f ending.request.to:.%s.Sends.acco
5b960 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 unting.packets.to.the.RADIUS.ser
5b980 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 63 20 ver..Sends.and.receives.traffic.
5b9a0 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 20 49 only.through.the.master.port...I
5b9c0 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 61 69 f.the.master.port.becomes.unavai
5b9e0 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 20 75 lable,.the.next.active.port.is.u
5ba00 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 20 69 sed..The.first.interface.added.i
5ba20 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 s.the.master.port;.any.interface
5ba40 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 20 66 s.added.after.that.are.used.as.f
5ba60 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b ailover.devices..Sent.magic.pack
5ba80 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 et.to.%1$s.(%2$s)..Sent.magic.pa
5baa0 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 72 00 cket.to.%s..Separator.September.
5bac0 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 65 72 Serial.Serial.Communications.Ser
5bae0 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 50 6f ial.Console.Serial.GPS.Serial.Po
5bb00 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 6c 00 rt.Serial.Speed.Serial.Terminal.
5bb20 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 72 69 Serial.for.next.certificate.Seri
5bb40 61 6c 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 65 72 al:..Server.Server..Server.#.Ser
5bb60 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 20 34 ver.1.Server.2.Server.3.Server.4
5bb80 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 20 42 .Server.Bridge.DHCP.End.Server.B
5bba0 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 ridge.DHCP.End.must.be.an.IPv4.a
5bbc0 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 ddress..Server.Bridge.DHCP.Start
5bbe0 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 45 6e .Server.Bridge.DHCP.Start.and.En
5bc00 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e 65 64 d.must.both.be.empty,.or.defined
5bc20 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 74 20 ..Server.Bridge.DHCP.Start.must.
5bc40 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 69 6e be.an.IPv4.address..Server.Defin
5bc60 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 72 20 itions.Server.IP.Address.Server.
5bc80 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e 74 73 List.Server.Load.Balancer.Events
5bca0 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 65 74 .(relayd).Server.Name.Server.Set
5bcc0 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f 75 74 tings.Server.Time.Server.Timeout
5bce0 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f 72 74 .Server.address.Server.auth.port
5bd00 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f 61 64 20 62 61 ..Default.is.1812.Server.load.ba
5bd20 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 6f 72 lancing.daemon.Server.side.error
5bd40 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 53 ..Server.successfully.deleted..S
5bd60 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 53 65 erver:.NO.Server:.Yes.Servers.Se
5bd80 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 53 65 rvice.Service.%1$s/%2$s:.%3$s.Se
5bda0 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 53 65 rvice.Curve.(sc).Service.name.Se
5bdc0 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 65 00 rvice.not.running?.Service.type.
5bde0 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 Services.Services.&gt;.UPnP.&amp
5be00 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 69 63 ;.NAT-PMP.Services.Status.Servic
5be20 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e 20 64 es.....Session.details.Session.d
5be40 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 69 6f uration:.%s.Session.start.Sessio
5be60 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 6f 75 n.time.left:.%s.Session.timed.ou
5be80 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 65 73 t.for.user.'%1$s'.from:.%2$s.Ses
5bea0 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 sion.timeout.Session.timeout.mus
5bec0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d 50 20 t.be.an.integer.value..Set.ICMP.
5bee0 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 65 20 Limits.Set.interface.as.an.edge.
5bf00 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 72 65 port..An.edge.port.connects.dire
5bf20 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 ctly.to.end.stations.and.cannot.
5bf40 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e 65 74 create.bridging.loops.in.the.net
5bf60 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 74 69 work;.this.allows.it.to.transiti
5bf80 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 20 74 on.straight.to.forwarding..Set.t
5bfa0 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 69 6e he.Spanning.Tree.path.cost.of.in
5bfc0 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 terface.to.value..The.default.is
5bfe0 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 64 2e .calculated.from.the.link.speed.
5c000 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 65 64 .To.change.a.previously.selected
5c020 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 73 65 .path.cost.back.to.automatic,.se
5c040 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 t.the.cost.to.0..The.minimum.is.
5c060 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 2e 00 1.and.the.maximum.is.200000000..
5c080 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 20 6f Set.the.Spanning.Tree.priority.o
5c0a0 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c f.interface.to.value..The.defaul
5c0c0 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 t.is.128..The.minimum.is.0.and.t
5c0e0 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 6f 66 he.maximum.is.240..Increments.of
5c100 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c 75 65 .16..Set.the.TOS.IP.header.value
5c120 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 .of.tunnel.packets.to.match.the.
5c140 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 20 74 encapsulated.packet.value..Set.t
5c160 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 he.bridge.priority.for.Spanning.
5c180 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 65 20 Tree..The.default.is.32768..The.
5c1a0 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 minimum.is.0.and.the.maximum.is.
5c1c0 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 20 69 61440...Set.the.global.timeout.i
5c1e0 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 76 65 n.milliseconds.for.checks..Leave
5c200 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 .blank.to.use.the.default.value.
5c220 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 of.1000.ms..Set.the.interface.as
5c240 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 .a.point-to-point.link..This.is.
5c260 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 6f 6e required.for.straight.transition
5c280 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 65 6e s.to.forwarding.and.should.be.en
5c2a0 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 68 65 abled.on.a.direct.link.to.anothe
5c2c0 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 20 69 r.RSTP-capable.switch..Set.the.i
5c2e0 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 65 20 nterval.in.seconds.at.which.the.
5c300 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b 65 64 member.of.a.pool.will.be.checked
5c320 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 ..Leave.blank.to.use.the.default
5c340 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 .interval.of.10.seconds..Set.the
5c360 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 63 68 .size.of.the.bridge.address.cach
5c380 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 2e 00 e..The.default.is.2000.entries..
5c3a0 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 20 Set.the.source.tracking.timeout.
5c3c0 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 61 75 for.sticky.connections..By.defau
5c3e0 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 lt.this.is.0,.so.source.tracking
5c400 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 74 65 .is.removed.as.soon.as.the.state
5c420 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 68 .expires..Setting.this.timeout.h
5c440 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 73 74 igher.will.cause.the.source/dest
5c460 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 74 20 ination.relationship.to.persist.
5c480 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 74 20 for.longer.periods.of.time..Set.
5c4a0 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 6f 61 the.time.in.seconds.between.broa
5c4c0 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 dcasting.of.Spanning.Tree.Protoc
5c4e0 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 68 ol.configuration.messages..The.h
5c500 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 ello.time.may.only.be.changed.wh
5c520 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 65 2e en.operating.in.legacy.STP.mode.
5c540 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d .The.default.is.2.seconds..The.m
5c560 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d inimum.is.1.second.and.the.maxim
5c580 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 um.is.2.seconds..Set.the.time.th
5c5a0 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 at.a.Spanning.Tree.Protocol.conf
5c5c0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 iguration.is.valid..The.default.
5c5e0 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 36 20 is.20.seconds..The.minimum.is.6.
5c600 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 73 65 seconds.and.the.maximum.is.40.se
5c620 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 70 61 conds..Set.the.time.that.must.pa
5c640 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 66 6f ss.before.an.interface.begins.fo
5c660 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 20 54 rwarding.packets.when.Spanning.T
5c680 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 ree.is.enabled..The.default.is.1
5c6a0 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 63 6f 5.seconds..The.minimum.is.4.seco
5c6c0 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f 6e 64 nds.and.the.maximum.is.30.second
5c6e0 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 20 63 s...Set.the.timeout.of.address.c
5c700 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 ache.entries.to.this.number.of.s
5c720 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 65 6e econds..If.seconds.is.zero,.then
5c740 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 .address.cache.entries.will.not.
5c760 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 30 20 be.expired..The.default.is.1200.
5c780 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 20 63 seconds..Set.the.transmit.hold.c
5c7a0 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 73 20 ount.for.Spanning.Tree..This.is.
5c7c0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 the.number.of.packets.transmitte
5c7e0 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 68 65 d.before.being.rate.limited..The
5c800 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 .default.is.6..The.minimum.is.1.
5c820 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 73 20 and.the.maximum.is.10..Set.this.
5c840 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f 20 74 option.to.apply.this.action.to.t
5c860 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 69 6d raffic.that.matches.this.rule.im
5c880 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 mediately..Set.this.option.to.bi
5c8a0 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 68 69 nd.to.a.specific.port..Leave.thi
5c8c0 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f 6d 20 s.blank.or.enter.0.for.a.random.
5c8e0 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f dynamic.port..Set.this.option.to
5c900 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 20 74 .control.the.use.of.MOBIKE.Set.t
5c920 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e his.option.to.disable.this.clien
5c940 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c t.without.removing.it.from.the.l
5c960 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 ist..Set.this.option.to.disable.
5c980 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 77 69 this.client-specific.override.wi
5c9a0 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e thout.removing.it.from.the.list.
5c9c0 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 .Set.this.option.to.disable.this
5c9e0 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f .gateway.without.removing.it.fro
5ca00 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 m.the.list..Set.this.option.to.d
5ca20 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 isable.this.phase1.without.remov
5ca40 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 73 20 ing.it.from.the.list...Set.this.
5ca60 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 74 68 option.to.disable.this.rule.with
5ca80 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 out.removing.it.from.the.list..S
5caa0 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 et.this.option.to.disable.this.s
5cac0 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 erver.without.removing.it.from.t
5cae0 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 he.list..Set.this.option.to.disa
5cb00 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 72 65 ble.this.static.route.without.re
5cb20 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 moving.it.from.the.list..Set.thi
5cb40 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 4e 41 s.option.to.enable.the.use.of.NA
5cb60 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 T-T.(i.e..the.encapsulation.of.E
5cb80 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 77 68 SP.in.UDP.packets).if.needed,.wh
5cba0 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 ich.can.help.with.clients.that.a
5cbc0 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 73 2e re.behind.restrictive.firewalls.
5cbe0 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 61 .Set.this.to.use./tmp.and./var.a
5cc00 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 s.RAM.disks.(memory.file.system.
5cc20 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 72 20 disks).on.a.full.install.rather.
5cc40 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e 67 20 than.use.the.hard.disk..Setting.
5cc60 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 6d 70 this.will.cause.the.data.in./tmp
5cc80 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 50 20 .and./var.to.be.lost..RRD,.DHCP.
5cca0 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 62 65 leases.and.log.directory.will.be
5ccc0 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 .retained..Changing.this.setting
5cce0 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 62 6f .will.cause.the.firewall.to.rebo
5cd00 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 20 74 ot.after.clicking."Save"..Sets.t
5cd20 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 6f 64 he.interval,.in.hours,.to.period
5cd40 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 ically.backup.these.portions.of.
5cd60 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 73 RAM.disk.data.so.they.can.be.res
5cd80 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 74 20 tored.automatically.on.the.next.
5cda0 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f 72 65 boot..Keep.in.mind.that.the.more
5cdc0 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 20 77 .frequent.the.backup,.the.more.w
5cde0 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 2e 00 rites.will.happen.to.the.media..
5ce00 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 20 52 Sets.the.size,.in.MiB,.for.the.R
5ce20 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 20 73 AM.disks..Setting.default.NTPd.s
5ce40 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 ettings.Setting.hard.disk.standb
5ce60 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 66 y.....Setting.this.option.will.f
5ce80 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 20 73 orce.pfsync.to.synchronize.its.s
5cea0 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 tate.table.to.this.IP.address..T
5cec0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 73 74 he.default.is.directed.multicast
5cee0 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 75 70 ..Setting.timezone....Setting.up
5cf00 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 54 46 .SCRUB.information.Setting.up.TF
5cf20 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 6e 66 TP.helper.Setting.up.logging.inf
5cf40 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 ormation.Setting.up.pass/block.r
5cf60 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 ules.Setting.up.pass/block.rules
5cf80 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 20 6f .%s.Setting.up.route.with.%1$s.o
5cfa0 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 n.%2$s.Settings.Settings.have.be
5cfc0 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 en.saved,.but.the.test.was.not.p
5cfe0 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f erformed.because.it.is.not.suppo
5d000 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 69 6e rted.for.local.databases..Settin
5d020 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 gs.have.been.saved,.but.the.test
5d040 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 .was.not.performed.because.it.is
5d060 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 .supported.only.for.LDAP.based.b
5d080 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 68 61 ackends..Setup.Wizard.Shadow.Sha
5d0a0 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 53 65 per.configuration.saved.via.pfSe
5d0c0 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 72 65 nse.traffic.shaper.wizard..Share
5d0e0 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 75 74 d.Secret.Shared.key.Shell.Output
5d100 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c 41 4e .-.%s.Short.ShortSeq.Should.VLAN
5d120 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 6f 77 s.be.set.up.now.[y|n]?.Show.Show
5d140 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 .Advanced.Options.Show.Command.S
5d160 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 68 6f how.Files.Show.Last.Activity.Sho
5d180 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f 75 74 w.Phase.2.Entries.(%s).Show.Rout
5d1a0 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 69 63 ing.Table.Show.active.and.static
5d1c0 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 .leases.only.Show.all.configured
5d1e0 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 20 6d .leases.Show.all.items.on.help.m
5d200 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 68 6f enu.and.allow.access.to.Help.sho
5d220 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e rtcut.links.Show.all.socket.conn
5d240 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 53 68 ections.Show.child.SA.entries.Sh
5d260 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 68 20 ow.constructed.command.%1$sWith.
5d280 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 66 66 'Diff/Minimal'.option..Show.diff
5d2a0 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 74 68 erent.and.missing.files.%1$sWith
5d2c0 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 66 75 .'Diff/Minimal'.option...Show.fu
5d2e0 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 6f 6e 20 ll.sensor.name.Show.hostname.on.
5d300 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 login.banner.Show.last.activity.
5d320 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f 72 20 72 Show.log.entries.in.forward.or.r
5d340 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 everse.order..Show.log.entries.i
5d360 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 65 73 20 n.reverse.order.(newest.entries.
5d380 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b on.top).Show.only.listening.sock
5d3a0 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e 74 61 69 ets.Show.only.the.choices.contai
5d3c0 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 72 20 6c ning.this.term.Show.raw.filter.l
5d3e0 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 6d 6f 74 65 20 ogs.Show.raw.output.Show.remote.
5d400 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 20 63 6f 6d 6d text.Show.states.Show.table.comm
5d420 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 ents..Show.the.Available.Widgets
5d440 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 6f 77 20 74 68 .panel.on.the.Dashboard..Show.th
5d460 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 e.Log.Filter.panel.in.System.Log
5d480 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 6c 20 69 6e 20 s..Show.the.Manage.Log.panel.in.
5d4a0 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 6e 67 73 20 70 System.Logs..Show.the.Settings.p
5d4c0 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 53 68 6f 77 20 anel.in.Status.Monitoring..Show.
5d4e0 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 65 6c the.applied.rule.description.bel
5d500 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 6f 77 73 2e 25 ow.or.in.the.firewall.log.rows.%
5d520 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 1$sDisplaying.rule.descriptions.
5d540 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 67 68 74 20 61 for.all.lines.in.the.log.might.a
5d560 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 65 20 72 75 6c ffect.performance.with.large.rul
5d580 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 61 73 20 e.sets..Show.the.log.entries.as.
5d5a0 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 67 65 6e 65 72 formatted.or.raw.output.as.gener
5d5c0 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 77 20 6f 75 74 ated.by.the.service..The.raw.out
5d5e0 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e put.will.reveal.more.detailed.in
5d600 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 formation,.but.it.is.more.diffic
5d620 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 20 67 69 76 65 ult.to.read..Shows.the.text.give
5d640 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 n.by.the.server.when.connecting.
5d660 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 77 69 6c 6c 20 to.the.port..If.checked.it.will.
5d680 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 61 take.10+.seconds.to.display.in.a
5d6a0 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 74 74 69 6e 67 .panel.below.this.form..Shutting
5d6c0 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 61 65 6d 6f 6e .down.Router.Advertisment.daemon
5d6e0 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 72 74 69 66 69 .cleanly.Sign.CSR.Sign.a.Certifi
5d700 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 20 31 36 2d 62 cate.Signing.Request.Signed.16-b
5d720 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 it.integer.Signed.16-bit.integer
5d740 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .type.must.be.a.number.in.the.ra
5d760 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 2d 62 nge.-32768.to.32767..Signed.32-b
5d780 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 it.integer.Signed.32-bit.integer
5d7a0 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .type.must.be.a.number.in.the.ra
5d7c0 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 00 53 nge.-2147483648.to.2147483647..S
5d7e0 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 69 74 igned.8-bit.integer.Signed.8-bit
5d800 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 .integer.type.must.be.a.number.i
5d820 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 6e 67 n.the.range.-128.to.127..Signing
5d840 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 20 72 .Certificate.Authority.Signing.r
5d860 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c 65 20 equest.data.Silent.Since.Single.
5d880 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 74 00 address.Single.dash.Single.host.
5d8a0 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 70 6f Single.host.or.alias.Sitedown.po
5d8c0 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 20 6d ol.for.VS:.%s.Size.Size.of.the.m
5d8e0 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 20 essage.cache..The.message.cache.
5d900 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 76 61 stores.DNS.response.codes.and.va
5d920 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 65 20 lidation.statuses..The.Resource.
5d940 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 61 75 Record.Set.(RRSet).cache.will.au
5d960 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 69 73 tomatically.be.set.to.twice.this
5d980 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e .amount..The.RRSet.cache.contain
5d9a0 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 75 6c s.the.actual.RR.data..The.defaul
5d9c0 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 44 20 t.is.4.megabytes..Skew.Skip.RRD.
5d9e0 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 77 68 data.Skip.packages.Skip.rules.wh
5da00 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b 65 74 en.gateway.is.down.Sloppy.Socket
5da20 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 73 20 .Information.Sockets.Some.cards.
5da40 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 have.a.default.that.is.not.recog
5da60 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 nized.and.require.changing.the.r
5da80 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 73 20 egulatory.domain.to.one.in.this.
5daa0 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 72 65 list.for.the.changes.to.other.re
5dac0 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 20 64 gulatory.settings.to.work.Some.d
5dae0 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 66 6f isk.operations.may.only.be.perfo
5db00 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e rmed.when.there.are.multiple.con
5db20 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f 6d 65 sumers.present.in.a.mirror..Some
5db40 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 64 20 .implementations.send.the.third.
5db60 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c 20 70 Main.Mode.message.unencrypted,.p
5db80 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 68 65 robably.to.find.the.PSKs.for.the
5dba0 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .specified.ID.for.authentication
5dbc0 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 65 73 ..This.is.very.similar.to.Aggres
5dbe0 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 sive.Mode,.and.has.the.same.secu
5dc00 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 74 74 rity.implications:.A.passive.att
5dc20 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 49 acker.can.sniff.the.negotiated.I
5dc40 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 6e 67 dentity,.and.start.brute.forcing
5dc60 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 64 2e .the.PSK.using.the.HASH.payload.
5dc80 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 73 20 .It.is.recommended.to.keep.this.
5dca0 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 20 69 option.to.no,.unless.the.exact.i
5dcc0 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 61 74 mplications.are.known.and.compat
5dce0 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 65 76 ibility.is.required.for.such.dev
5dd00 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 61 6c ices.(for.example,.some.SonicWal
5dd20 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 61 70 70 65 6e l.boxes)..Something.wrong.happen
5dd40 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 73 74 61 ed.during.communication.with.sta
5dd60 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 73 20 t.gathering..Sorry,.an.alias.is.
5dd80 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 already.named.%s..Sorry,.an.alia
5dda0 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 s.with.the.name.%s.already.exist
5ddc0 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 s..Sorry,.an.interface.group.wit
5dde0 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f h.the.name.%s.already.exists..So
5de00 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 rry,.an.interface.group.with.thi
5de20 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c 70 68 s.name.already.exists..Sort.Alph
5de40 61 62 65 74 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 abetically.Sort.by.Sounds.Source
5de60 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 .Source.(Original.Source).->.Des
5de80 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 tination.(Original.Destination).
5dea0 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 Source.->.Destination.Source.Add
5dec0 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 ress.Source.Hash.Key.Source.Hash
5dee0 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 :.Uses.a.hash.of.the.source.addr
5df00 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e ess.to.determine.the.translation
5df20 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 .address,.ensuring.that.the.redi
5df40 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 rection.address.is.always.the.sa
5df60 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 me.for.a.given.source..Source.IP
5df80 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 .Source.IP.Address.Source.IP.add
5dfa0 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 ress.for.queries.to.the.DNS.serv
5dfc0 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 er.for.the.override.domain..Leav
5dfe0 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 e.blank.unless.the.DNS.server.is
5e000 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 .accessed.through.a.VPN.tunnel..
5e020 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 Source.IPs.Source.OS.Source.Port
5e040 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 .Source.Port.Range.Source.Ports.
5e060 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 Source.Tracking.Source.address.S
5e080 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 ource.addresses.Source.bit.count
5e0a0 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 .Source.hash.Source.must.be.IPv4
5e0c0 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e ..Source.network.for.the.outboun
5e0e0 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 d.NAT.mapping..Source.not.Source
5e100 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 .port.range.Source.prefix.Source
5e120 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 .quench.Source.tracking.timeout.
5e140 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 Spaces.or.slashes.cannot.be.used
5e160 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 .in.the.'name'.field..Span.Port.
5e180 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 Span.interface.(%s).cannot.be.pa
5e1a0 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 rt.of.the.bridge..Remove.the.spa
5e1c0 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 n.interface.from.bridge.members.
5e1e0 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 65 63 69 66 69 63 20 64 61 to.continue..Spanish.Specific.da
5e200 74 65 00 53 70 65 63 69 66 69 63 20 64 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 te.Specific.date.(mm/dd/yyyy).Sp
5e220 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 ecifies.the.method.used.to.confi
5e240 67 75 72 65 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 gure.a.virtual.adapter.IP.addres
5e260 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 s..Specifies.the.method.used.to.
5e280 73 75 70 70 6c 79 20 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 supply.a.virtual.adapter.IP.addr
5e2a0 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f ess.to.clients.when.using.TUN.mo
5e2c0 64 65 20 6f 6e 20 49 50 76 34 2e 25 31 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 de.on.IPv4.%1$sSome.clients.may.
5e2e0 72 65 71 75 69 72 65 20 74 68 69 73 20 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 require.this.be.set.to."subnet".
5e300 65 76 65 6e 20 66 6f 72 20 49 50 76 36 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 even.for.IPv6,.such.as.OpenVPN.C
5e320 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 41 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 onnect.(iOS/Android)..Older.vers
5e340 69 6f 6e 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f ions.of.OpenVPN.(before.2.0.9).o
5e360 72 20 63 6c 69 65 6e 74 73 20 73 75 63 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 r.clients.such.as.Yealink.phones
5e380 20 6d 61 79 20 72 65 71 75 69 72 65 20 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 .may.require."net30"..Specifies.
5e3a0 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 the.protocol.to.use.for.authenti
5e3c0 63 61 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 cation..Specify.a.NAS.identifier
5e3e0 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 .to.override.the.default.value.(
5e400 70 66 53 65 6e 73 65 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d pfSense.localdomain).Specify.dom
5e420 61 69 6e 20 61 73 20 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 ain.as.DNS.Default.Domain.Specif
5e440 79 20 6f 70 74 69 6f 6e 61 6c 20 73 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e y.optional.secret.shared.between
5e460 20 70 65 65 72 73 2e 20 52 65 71 75 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 .peers..Required.on.some.devices
5e480 2f 73 65 74 75 70 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 /setups..Specify.the.%s.port.or.
5e4a0 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 port.range.for.this.rule..The."T
5e4c0 6f 22 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e o".field.may.be.left.empty.if.on
5e4e0 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 ly.filtering.a.single.port..Spec
5e500 69 66 79 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 ify.the.maximum.number.of.client
5e520 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 s.allowed.to.concurrently.connec
5e540 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f t.to.this.server..Specify.the.po
5e560 72 74 20 6f 6e 20 74 68 65 20 6d 61 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 rt.on.the.machine.with.the.IP.ad
5e580 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 dress.entered.above..In.case.of.
5e5a0 61 20 70 6f 72 74 20 72 61 6e 67 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e a.port.range,.specify.the.beginn
5e5c0 69 6e 67 20 70 6f 72 74 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 ing.port.of.the.range.(the.end.p
5e5e0 6f 72 74 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 ort.will.be.calculated.automatic
5e600 61 6c 6c 79 29 2e 25 73 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 ally).%sThis.is.usually.identica
5e620 6c 20 74 6f 20 74 68 65 20 22 46 72 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 l.to.the."From.port".above..Spec
5e640 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 ify.the.port.or.port.range.for.t
5e660 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 he.destination.of.the.packet.for
5e680 20 74 68 69 73 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 .this.mapping..The.'to'.field.ma
5e6a0 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 y.be.left.empty.if.only.mapping.
5e6c0 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 a.single.port...Specify.the.sour
5e6e0 63 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 ce.port.or.port.range.for.this.r
5e700 75 6c 65 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 ule..This.is.usually.random.and.
5e720 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e almost.never.equal.to.the.destin
5e740 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 ation.port.range.(and.should.usu
5e760 61 6c 6c 79 20 62 65 20 27 61 6e 79 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d ally.be.'any')..The.'to'.field.m
5e780 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 ay.be.left.empty.if.only.filteri
5e7a0 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 ng.a.single.port..Specify.the.st
5e7c0 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 arting.address.for.the.client.IP
5e7e0 20 61 64 64 72 65 73 73 20 73 75 62 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 .address.subnet..Speed.and.Duple
5e800 78 00 53 70 6c 69 74 20 44 4e 53 00 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 x.Split.DNS.Split.connections.St
5e820 61 6e 64 61 72 64 00 53 74 61 6e 64 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 andard.Standard.ports.are.1812.(
5e840 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e authentication).and.1813.(accoun
5e860 74 69 6e 67 29 2e 00 53 74 61 72 74 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 ting)..Start.Start.%sService.Sta
5e880 72 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 rt.Configuration.upgrade.at.%s,.
5e8a0 73 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 set.execution.timeout.to.15.minu
5e8c0 74 65 73 00 53 74 61 72 74 20 44 48 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 tes.Start.DHCP6.client.in.debug.
5e8e0 6d 6f 64 65 00 53 74 61 72 74 20 48 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 mode.Start.Hrs.Start.Mins.Start.
5e900 74 69 6d 65 00 53 74 61 72 74 65 64 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e time.Started.IGMP.proxy.service.
5e920 00 53 74 61 72 74 69 6e 67 20 33 67 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 .Starting.3gstats.php.on.device.
5e940 27 25 31 24 73 27 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 '%1$s'.for.interface.'%2$s'.Star
5e960 74 69 6e 67 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 ting.DHCP.relay.service....Start
5e980 69 6e 67 20 44 48 43 50 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 ing.DHCP.service....Starting.DHC
5e9a0 50 76 36 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e Pv6.relay.service....Starting.DN
5e9c0 53 20 52 65 73 6f 6c 76 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 S.Resolver....Starting.DNS.forwa
5e9e0 72 64 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e rder....Starting.DynDNS.clients.
5ea00 2e 2e 00 53 74 61 72 74 69 6e 67 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 ...Starting.SNMP.daemon.....Star
5ea20 74 69 6e 67 20 55 50 6e 50 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 ting.UPnP.service.....Starting.d
5ea40 68 63 70 36 20 63 6c 69 65 6e 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 hcp6.client.for.interface.wan.%s
5ea60 20 69 6e 20 44 48 43 50 36 20 77 69 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 .in.DHCP6.without.RA.mode.Starti
5ea80 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 ng.syslog....Starting.webConfigu
5eaa0 72 61 74 6f 72 2e 2e 2e 00 53 74 61 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 rator....Startup/Shutdown.Sound.
5eac0 53 74 61 74 65 00 53 74 61 74 65 20 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 State.State.Filter.State.Killing
5eae0 20 6f 6e 20 47 61 74 65 77 61 79 20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 .on.Gateway.Failure.State.Synchr
5eb00 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 onization.Settings.(pfsync).Stat
5eb20 65 20 54 61 62 6c 65 00 53 74 61 74 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 e.Table.State.Table.Size.State.T
5eb40 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 imeout.in.seconds.(TCP.only).Sta
5eb60 74 65 20 54 69 6d 65 6f 75 74 73 20 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 te.Timeouts.(seconds.-.blank.for
5eb80 20 64 65 66 61 75 6c 74 29 00 53 74 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 .default).State.display.suppress
5eba0 65 64 20 77 69 74 68 6f 75 74 20 66 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 ed.without.filter.submission..Se
5ebc0 65 20 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 e.System.>.General.Setup,.Requir
5ebe0 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 e.State.Filter..State.reset.opti
5ec00 6f 6e 73 00 53 74 61 74 65 20 74 61 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f ons.State.table.size.State.timeo
5ec20 75 74 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f ut.State.timeout.(advanced.optio
5ec40 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 n).must.be.a.positive.integer.St
5ec60 61 74 65 20 74 79 70 65 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 ate.type.Stateless.DHCP.Stateles
5ec80 73 20 44 48 43 50 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 s.DHCP.-.RA.Flags.[other.statefu
5eca0 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 l],.Prefix.Flags.[onlink,.auto,.
5ecc0 72 6f 75 74 65 72 5d 00 53 74 61 74 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 router].States.States.Summary.St
5ece0 61 74 65 73 20 64 65 74 61 69 6c 73 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 ates.details.Static.Static.ARP.S
5ed00 74 61 74 69 63 20 41 52 50 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 tatic.ARP.is.enabled...An.IP.add
5ed20 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 ress.must.be.specified..Static.D
5ed40 48 43 50 00 53 74 61 74 69 63 20 44 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 HCP.Static.DHCPv6.Mapping.Static
5ed60 20 49 50 76 34 00 53 74 61 74 69 63 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .IPv4.Static.IPv4.Configuration.
5ed80 53 74 61 74 69 63 20 49 50 76 36 00 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 Static.IPv6.Static.IPv6.Configur
5eda0 61 74 69 6f 6e 00 53 74 61 74 69 63 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 ation.Static.Port.Static.Route.c
5edc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 onfiguration..Static.Routes.Stat
5ede0 69 63 20 52 6f 75 74 65 73 3a 20 47 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 ic.Routes:.Gateway.IP.could.not.
5ee00 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c be.found.for.%s.Static.route.fil
5ee20 74 65 72 69 6e 67 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 tering.Static.routes.Statistics.
5ee40 53 74 61 74 69 73 74 69 63 73 20 4c 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 Statistics.Logging.Statistics.gr
5ee60 61 70 68 73 00 53 74 61 74 69 73 74 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 aphs.Statistics.unavailable.beca
5ee80 75 73 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 use.ntpq.and.ntpdc.queries.are.d
5eea0 69 73 61 62 6c 65 64 20 69 6e 20 74 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 isabled.in.the.%1$sNTP.service.s
5eec0 65 74 74 69 6e 67 73 25 32 24 73 00 53 74 61 74 73 20 49 74 65 6d 00 53 74 61 74 75 73 00 53 74 ettings%2$s.Stats.Item.Status.St
5eee0 61 74 75 73 20 51 75 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 65 70 20 25 73 atus.Queues.Status:IPsec.Step.%s
5ef00 20 6f 66 20 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b .of.%s.Sticky.Address:.The.Stick
5ef20 79 20 41 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 y.Address.option.can.be.used.wit
5ef40 68 20 74 68 65 20 52 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f h.the.Random.and.Round.Robin.poo
5ef60 6c 20 74 79 70 65 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 l.types.to.ensure.that.a.particu
5ef80 6c 61 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 lar.source.address.is.always.map
5efa0 70 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 ped.to.the.same.translation.addr
5efc0 65 73 73 2e 00 53 74 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 ess..Sticky.Ports.Sticky.interfa
5efe0 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 ce.(%s).is.not.part.of.the.bridg
5f000 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 e..Remove.the.sticky.interface.t
5f020 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 o.continue..Stop.Stop.%sService.
5f040 53 74 6f 70 20 48 72 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f Stop.Hrs.Stop.Mins.Stop.time.Sto
5f060 70 2f 53 74 61 72 74 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 p/Start.Stop/Start.(FreeRADIUS).
5f080 53 74 6f 70 70 65 64 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 Stopped.Stopping.all.packages..S
5f0a0 74 72 61 74 75 6d 00 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c tratum.Stratum.(0-16).Strict.CRL
5f0c0 20 43 68 65 63 6b 69 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f .Checking.Strict.Key.Regeneratio
5f0e0 6e 00 53 74 72 69 63 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 n.Strict.User-CN.Matching.Strict
5f100 20 62 69 6e 64 69 6e 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e .binding.Strict.interface.bindin
5f120 67 00 53 74 72 69 6e 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 g.String.String.type.must.be.enc
5f140 6c 6f 73 65 64 20 69 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d losed.in.quotes.like."this".or.m
5f160 75 73 74 20 62 65 20 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 ust.be.a.series.of.octets.specif
5f180 69 65 64 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 ied.in.hexadecimal,.separated.by
5f1a0 20 63 6f 6c 6f 6e 73 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a .colons,.like.01:23:45:67:89:ab:
5f1c0 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 cd:ef.StrongSwan.Lib.Submission.
5f1e0 6f 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f on.captiveportal.page.with.unkno
5f200 77 6e 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 wn.zone.parameter:.%s.Submit.thi
5f220 73 20 74 6f 20 74 68 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 s.to.the.developers.for.inspecti
5f240 6f 6e 00 53 75 62 6e 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 on.Subnet.Subnet.--.One.IP.addre
5f260 73 73 20 70 65 72 20 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 ss.per.client.in.a.common.subnet
5f280 00 53 75 62 6e 65 74 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 .Subnet.Mask.Subnet.bit.count.Su
5f2a0 62 6e 65 74 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f bnet.is.too.large.to.expand.into
5f2c0 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 .individual.host.IP.addresses.(%
5f2e0 73 29 00 53 75 62 6e 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 s).Subnet.mask.Subnet.mask.IPv4.
5f300 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 Subnet.mask.IPv6.Subnet.mask.mus
5f320 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 t.be.an.integer.between.0.and.32
5f340 00 53 75 62 6e 65 74 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 .Subnet:..Subnets.Subnets.are.sp
5f360 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 ecified.in.CIDR.format...Select.
5f380 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 the.CIDR.mask.that.pertains.to.e
5f3a0 61 63 68 20 65 6e 74 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 ach.entry../128.specifies.a.sing
5f3c0 6c 65 20 49 50 76 36 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f le.IPv6.host;./64.specifies.a.no
5f3e0 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 rmal.IPv6.network;.etc...If.no.s
5f400 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 ubnets.are.specified.here,.the.R
5f420 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 outer.Advertisement.(RA).Daemon.
5f440 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 will.advertise.to.the.subnet.to.
5f460 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 which.the.router's.interface.is.
5f480 61 73 73 69 67 6e 65 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 assigned..Success.Successful.log
5f4a0 69 6e 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 in.for.user.'%1$s'.from:.%2$s.Su
5f4c0 63 63 65 73 73 66 75 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 ccessfully.added.pass.rule!.Succ
5f4e0 65 73 73 66 75 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 essfully.installed.package:.%s..
5f500 53 75 63 63 65 73 73 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 Successfully.reverted.to.timesta
5f520 6d 70 20 25 31 24 73 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e mp.%1$s.with.description."%2$s".
5f540 00 53 75 63 63 65 73 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 .Successive.connections.will.be.
5f560 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 redirected.to.the.servers.in.a.r
5f580 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f ound-robin.manner.with.connectio
5f5a0 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 ns.from.the.same.source.being.se
5f5c0 6e 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 nt.to.the.same.web.server..This.
5f5e0 22 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 "sticky.connection".will.exist.a
5f600 73 20 6c 6f 6e 67 20 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 s.long.as.there.are.states.that.
5f620 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 refer.to.this.connection..Once.t
5f640 68 65 20 73 74 61 74 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 he.states.expire,.so.will.the.st
5f660 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 icky.connection..Further.connect
5f680 69 6f 6e 73 20 66 72 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 ions.from.that.host.will.be.redi
5f6a0 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e rected.to.the.next.web.server.in
5f6c0 20 74 68 65 20 72 6f 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 .the.round.robin..Changing.this.
5f6e0 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c option.will.restart.the.Load.Bal
5f700 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e ancing.service..Summary.View.Sun
5f720 00 53 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 .Support.for.IPsec.Mobile.Client
5f740 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e s.is.enabled.but.a.Phase.1.defin
5f760 69 74 69 6f 6e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 ition.was.not.found.Supports.Cis
5f780 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 co.EtherChannel...This.is.a.stat
5f7a0 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 ic.setup.and.does.not.negotiate.
5f7c0 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 aggregation.with.the.peer.or.exc
5f7e0 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b hange.frames.to.monitor.the.link
5f800 2e 00 53 75 70 70 6f 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b ..Supports.the.IEEE.802.3ad.Link
5f820 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c .Aggregation.Control.Protocol.(L
5f840 41 43 50 29 20 61 6e 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 ACP).and.the.Marker.Protocol..LA
5f860 43 50 20 77 69 6c 6c 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 CP.will.negotiate.a.set.of.aggre
5f880 67 61 62 6c 65 20 6c 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 gable.links.with.the.peer.in.to.
5f8a0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 one.or.more.Link.Aggregated.Grou
5f8c0 70 73 2e 20 20 45 61 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 ps...Each.LAG.is.composed.of.por
5f8e0 74 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c ts.of.the.same.speed,.set.to.ful
5f900 6c 2d 64 75 70 6c 65 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 l-duplex.operation...The.traffic
5f920 20 77 69 6c 6c 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 .will.be.balanced.across.the.por
5f940 74 73 20 69 6e 20 74 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 ts.in.the.LAG.with.the.greatest.
5f960 74 6f 74 61 6c 20 73 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 total.speed,.in.most.cases.there
5f980 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 .will.only.be.one.LAG.which.cont
5f9a0 61 69 6e 73 20 61 6c 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 ains.all.ports..In.the.event.of.
5f9c0 63 68 61 6e 67 65 73 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 changes.in.physical.connectivity
5f9e0 2c 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 ,.Link.Aggregation.will.quickly.
5fa00 63 6f 6e 76 65 72 67 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e converge.to.a.new.configuration.
5fa20 00 53 75 70 70 72 65 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 .Suppress.ARP.messages.Suspends.
5fa40 53 77 61 70 20 55 73 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 Swap.Usage.Switch.to.bits/s.Swit
5fa60 63 68 20 74 6f 20 62 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 ch.to.bytes/s.Switches.Sync.Sour
5fa80 63 65 00 53 79 6e 63 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 ce.Sync.options.Sync.password.Sy
5faa0 6e 63 20 70 6f 72 74 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a nc.port.Sync.username.Synchroniz
5fac0 65 20 41 75 74 68 20 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 e.Auth.Servers.Synchronize.Capti
5fae0 76 65 20 50 6f 72 74 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 ve.Portal).Synchronize.Certifica
5fb00 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e tes.Synchronize.Config.to.IP.Syn
5fb20 63 68 72 6f 6e 69 7a 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 chronize.DHCPD.Synchronize.DNS.(
5fb40 46 6f 72 77 61 72 64 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 Forwarder/Resolver).Synchronize.
5fb60 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 Firewall.aliases.Synchronize.Fir
5fb80 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 ewall.schedules.Synchronize.IPse
5fba0 63 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e c.Synchronize.Interface.Synchron
5fbc0 69 7a 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 ize.Load.Balancer.Synchronize.NA
5fbe0 54 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a T.Synchronize.OpenVPN.Synchroniz
5fc00 65 20 52 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 e.Rules.Synchronize.Static.Route
5fc20 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 s.Synchronize.Users.and.Groups.S
5fc40 79 6e 63 68 72 6f 6e 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 ynchronize.Virtual.IPs.Synchroni
5fc60 7a 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 ze.Voucher.Database.IP.Synchroni
5fc80 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 ze.Wake-on-LAN.Synchronize.state
5fca0 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 s.Synchronize.traffic.shaper.(li
5fcc0 6d 69 74 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 miter).Synchronize.traffic.shape
5fce0 72 20 28 71 75 65 75 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 r.(queues).Syncing.packages....S
5fd00 79 6e 63 69 6e 67 20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 yncing.vouchers.Synproxy.Syslog.
5fd20 53 79 73 6c 6f 67 20 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 Syslog.entries.....Syslog.sends.
5fd40 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 UDP.datagrams.to.port.514.on.the
5fd60 20 73 70 65 63 69 66 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c .specified.remote.syslog.server,
5fd80 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 .unless.another.port.is.specifie
5fda0 64 2e 20 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 d..Be.sure.to.set.syslogd.on.the
5fdc0 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 .remote.server.to.accept.syslog.
5fde0 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 messages.from.pfSense..System.Sy
5fe00 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d stem.&gt;.Cert..Manager.System.-
5fe20 20 48 41 20 6e 6f 64 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 .HA.node.sync.System.Activity.Sy
5fe40 73 74 65 6d 20 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 stem.Administrators.System.Conta
5fe60 63 74 00 53 79 73 74 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e ct.System.Events.System.Halt.Con
5fe80 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 firmation.System.Information.Sys
5fea0 74 65 6d 20 4c 6f 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 72 20 44 61 65 6d 6f tem.Location.System.Logger.Daemo
5fec0 6e 00 53 79 73 74 65 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e 66 n.System.Logs.System.Reboot.Conf
5fee0 69 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 irmation.System.Socket.Informati
5ff00 6f 6e 00 53 79 73 74 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 65 on.System.Tunables.System.Update
5ff20 00 53 79 73 74 65 6d 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 66 .System.tunables.System.update.f
5ff40 61 69 6c 65 64 21 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c ailed!.System.update.successfull
5ff60 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 y.completed..System.will.be.conf
5ff80 69 67 75 72 65 64 20 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 64 igured.as.a.DHCP.server.on.the.d
5ffa0 65 66 61 75 6c 74 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 43 efault.LAN.interface.TBR.Size.TC
5ffc0 50 00 54 43 50 20 00 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e 67 P.TCP..TCP.Flags.TCP.Offload.eng
5ffe0 69 6e 65 00 54 43 50 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 50 ine.TCP.port.TCPmssFix.TFTP.TFTP
60000 20 50 72 6f 78 79 00 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 00 .Proxy.TFTP.Server.TFTP.servers.
60020 54 4b 49 50 00 54 4c 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e 66 TKIP.TLS.Authentication.TLS.Conf
60040 69 67 75 72 61 74 69 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 iguration.TLS.Encryption.and.Aut
60060 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c 20 hentication.TLS.handler.TTL.TTL.
60080 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 62 for.Host.Cache.Entries.Table.Tab
600a0 6c 65 20 6c 61 73 74 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f 20 le.last.updated.on.%s..Table.to.
600c0 44 69 73 70 6c 61 79 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 63 Display.Tables.Tag.Tagged.Tags.c
600e0 61 6e 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 6e an.contain.only.numbers.or.a.ran
60100 67 65 20 20 28 69 6e 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 6f ge..(in.format.#-#).from.%1$s.to
60120 20 25 32 24 73 2e 00 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d 75 .%2$s..Target.Network.Tbrsize.mu
60140 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 st.be.an.integer..Tbrsize.must.b
60160 65 20 70 6f 73 69 74 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 72 e.positive..Temperature.Temporar
60180 69 6c 79 20 44 69 73 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 6c ily.Disable.CARP.Test.Test.Growl
601a0 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 73 .Settings.Test.Port.Test.Results
601c0 00 54 65 73 74 20 53 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 72 .Test.SMTP.Settings.Test.Voucher
601e0 73 00 54 65 73 74 20 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 65 s.Test.results.Test.type.Text.Te
60200 78 74 20 74 79 70 65 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f 6e xt.type.cannot.include.quotation
60220 20 6d 61 72 6b 73 2e 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 65 .marks..That.username.is.reserve
60240 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c 65 d.by.the.system..The."pass".sele
60260 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 ction.does.not.work.properly.wit
60280 68 20 4d 75 6c 74 69 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 6f h.Multi-WAN..It.will.only.work.o
602a0 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 n.an.interface.containing.the.de
602c0 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 fault.gateway..The.%1$s.name.mus
602e0 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e t.be.less.than.32.characters.lon
60300 67 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 65 g,.may.not.consist.of.only.numbe
60320 72 73 2c 20 6d 61 79 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 65 rs,.may.not.consist.of.only.unde
60340 72 73 63 6f 72 65 73 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 rscores,.and.may.only.contain.th
60360 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 65 e.following.characters:.%2$s.The
60380 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e .%1$s.name.must.not.be.a.well-kn
603a0 6f 77 6e 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 54 43 50 own.IP.protocol.name.such.as.TCP
603c0 2c 20 55 44 50 2c 20 49 43 4d 50 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d ,.UDP,.ICMP.etc..The.%1$s.name.m
603e0 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 43 50 20 6f 72 20 55 ust.not.be.a.well-known.TCP.or.U
60400 44 50 20 70 6f 72 74 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 73 73 68 2c 20 73 6d 74 70 2c 20 DP.port.name.such.as.ssh,.smtp,.
60420 70 6f 70 33 2c 20 74 66 74 70 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e 20 65 74 63 2e 00 54 pop3,.tftp,.http,.openvpn.etc..T
60440 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 he.%1$s.name.must.not.be.either.
60460 6f 66 20 74 68 65 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 of.the.reserved.words.%2$s.or.%3
60480 24 73 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 $s..The.%1$s.package.is.not.inst
604a0 61 6c 6c 65 64 2e 25 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 alled.%2$sDeletion.aborted..The.
604c0 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 %1$s.package.is.not.installed.%2
604e0 24 73 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 $sInstallation.aborted..The.%1$s
60500 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e Source.Port.Range%2$s.for.a.conn
60520 65 63 74 69 6f 6e 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 ection.is.typically.random.and.a
60540 6c 6d 6f 73 74 20 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 lmost.never.equal.to.the.destina
60560 74 69 6f 6e 20 70 6f 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 tion.port..In.most.cases.this.se
60580 74 74 69 6e 67 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 tting.must.remain.at.its.default
605a0 20 76 61 6c 75 65 2c 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 .value,.%1$sany%2$s..The.%s.conf
605c0 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 iguration.has.been.changed..The.
605e0 25 73 20 66 69 6c 65 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 %s.file.contents.have.been.updat
60600 65 64 2e 00 54 68 65 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 ed..The.%s.package.is.missing.it
60620 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 s.configuration.file.and.must.be
60640 20 72 65 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d .reinstalled..The.'name'.field.m
60660 75 73 74 20 62 65 20 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 ust.be.16.characters.or.less..Th
60680 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 e.'name'.field.must.be.32.charac
606a0 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d ters.or.less..The.(%s).group.nam
606c0 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 e.contains.invalid.characters..T
606e0 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 he.1:1.mapping.will.only.be.used
60700 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 .for.connections.to.or.from.the.
60720 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 specified.destination..Hint:.thi
60740 73 20 69 73 20 75 73 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 s.is.usually."Any"..The.ARP.cach
60760 65 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e e.entry.for.%s.has.been.deleted.
60780 00 54 68 65 20 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e .The.Aliases.Hostname.Resolve.In
607a0 74 65 72 76 61 6c 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e terval.value.must.be.an.integer.
607c0 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 .The.Captive.Portal.MAC.address.
607e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
60800 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 The.Captive.Portal.entry.list.ha
60820 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 s.been.changed..The.Captive.Port
60840 61 6c 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e al.voucher.database.has.been.syn
60860 63 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f chronized.with.%s.(pfsense.exec_
60880 70 68 70 29 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 php)..The.Captive.Portal.zone.(%
608a0 31 24 73 29 20 68 61 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 1$s).has.Hard.Timeout.parameter.
608c0 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 set.to.a.value.bigger.than.Defau
608e0 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 lt.lease.time.(%2$s)..The.Check.
60900 49 50 20 53 65 72 76 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 IP.Service.URL.is.not.valid..The
60920 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 .Check.IP.Service.name.contains.
60940 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 invalid.characters..The.DHCP.Ser
60960 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 ver.is.active.on.this.interface.
60980 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 and.it.can.be.used.only.with.IPv
609a0 34 20 73 75 62 6e 65 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 4.subnet.<.31..Please.disable.th
609c0 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e e.DHCP.Server.service.on.this.in
609e0 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 terface.first,.then.change.the.i
60a00 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 nterface.configuration..The.DHCP
60a20 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 .Server.is.active.on.this.interf
60a40 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 ace.and.it.can.be.used.only.with
60a60 20 61 20 73 74 61 74 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 .a.static.IP.configuration..Plea
60a80 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 se.disable.the.DHCP.Server.servi
60aa0 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e ce.on.this.interface.first,.then
60ac0 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 .change.the.interface.configurat
60ae0 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 ion..The.DHCP.Server.requires.a.
60b00 73 74 61 74 69 63 20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 static.IPv4.subnet.large.enough.
60b20 74 6f 20 73 65 72 76 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 to.serve.addresses.to.clients..T
60b40 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 he.DHCP.lease.table.can.be.viewe
60b60 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 d.on.the.%1$sStatus:.DHCPv6.leas
60b80 65 73 25 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e es%2$s.page..The.DHCP.range.cann
60ba0 6f 74 20 6f 76 65 72 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 ot.overlap.any.static.DHCP.mappi
60bc0 6e 67 73 2e 00 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e ngs..The.DHCP.relay.on.the.%s.in
60be0 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 terface.must.be.disabled.before.
60c00 65 6e 61 62 6c 69 6e 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 enabling.the.DHCP.server..The.DH
60c20 43 50 20 73 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 CP.server.can.optionally.provide
60c40 20 61 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 .a.domain.search.list..Use.the.s
60c60 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e emicolon.character.as.separator.
60c80 00 54 68 65 20 44 48 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 .The.DHCP6.Server.is.active.on.t
60ca0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 his.interface.and.it.can.be.used
60cc0 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 .only.with.a.static.IPv6.configu
60ce0 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 ration..Please.disable.the.DHCPv
60d00 36 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 6.Server.service.on.this.interfa
60d20 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 ce.first,.then.change.the.interf
60d40 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 ace.configuration..The.DHCPv6.Se
60d60 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 rver.can.only.be.enabled.on.inte
60d80 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 rfaces.configured.with.a.static.
60da0 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f IPv6.address..This.system.has.no
60dc0 6e 65 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 ne..The.DHCPv6.Server.can.only.b
60de0 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 e.enabled.on.interfaces.configur
60e00 65 64 20 77 69 74 68 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c ed.with.static,.non.unique.local
60e20 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 .IP.addresses..The.DNS.Forwarder
60e40 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f .is.enabled.using.this.port..Cho
60e60 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 ose.a.non-conflicting.port,.or.d
60e80 69 73 61 62 6c 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e isable.the.DNS.Forwarder..The.DN
60ea0 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 S.Resolver.is.enabled.using.this
60ec0 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 .port..Choose.a.non-conflicting.
60ee0 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 port,.or.disable.DNS.Resolver..T
60f00 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 he.DNS.forwarder.configuration.h
60f20 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 as.been.changed..The.DNS.forward
60f40 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 er.will.use.the.DNS.servers.ente
60f60 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 red.in.%1$sSystem.>.General.Setu
60f80 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 p%2$s.or.those.obtained.via.DHCP
60fa0 20 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e .or.PPP.on.WAN.if.&quot;Allow.DN
60fc0 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 S.server.list.to.be.overridden.b
60fe0 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b y.DHCP/PPP.on.WAN&quot;.is.check
61000 65 64 2e 20 49 66 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 ed..If.that.option.is.not.used.(
61020 6f 72 20 69 66 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 or.if.a.static.IP.address.is.use
61040 64 20 6f 6e 20 57 41 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 d.on.WAN),.at.least.one.DNS.serv
61060 65 72 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e er.must.be.manually.specified.on
61080 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 .the.%1$sSystem.>.General.Setup%
610a0 32 24 73 20 70 61 67 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 2$s.page..The.DNS.resolver.confi
610c0 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 guration.has.been.changed..The.D
610e0 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d NS.servers.entered.in.%1$sSystem
61100 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 :.General.Setup%3$s.(or.the.%2$s
61120 44 4e 53 20 66 6f 72 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 DNS.forwarder%3$s.if.enabled).wi
61140 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 ll.be.assigned.to.clients.by.the
61160 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c .DHCP.server..The.DNS.update.TTL
61180 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 .must.be.an.integer..The.DNS.upd
611a0 61 74 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 ate.host.name.contains.invalid.c
611c0 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 6e 61 haracters..The.DNS.update.key.na
611e0 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 me.contains.invalid.characters..
61200 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 The.DNS-O-Matic.username.or.pass
61220 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 72 65 63 74 2e 20 4e 6f word.specified.are.incorrect..No
61240 20 75 70 64 61 74 65 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 .updates.will.be.distributed.to.
61260 73 65 72 76 69 63 65 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 65 73 6f 6c 76 65 64 2e services.until.this.is.resolved.
61280 00 54 68 65 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 .The.Dynamic.DNS.Service.provide
612a0 64 20 69 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 20 45 6c 6c 69 d.is.not.yet.supported..The.Elli
612c0 70 74 69 63 20 43 75 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e ptic.Curve.to.use.for.key.exchan
612e0 67 65 2e 20 25 31 24 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 ge..%1$sThe.curve.from.the.serve
61300 72 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 79 20 64 65 66 61 75 6c 74 r.certificate.is.used.by.default
61320 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 6e 20 45 43 44 53 41 20 63 .when.the.server.uses.an.ECDSA.c
61340 65 72 74 69 66 69 63 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 65 63 70 33 38 34 72 31 ertificate..Otherwise,.secp384r1
61360 20 69 73 20 75 73 65 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 68 65 20 45 6e 63 72 .is.used.as.a.fallback..The.Encr
61380 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 64 61 74 61 20 63 yption.Algorithm.used.for.data.c
613a0 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 hannel.packets.when.Negotiable.C
613c0 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 4e 43 50 29 20 73 75 70 ryptographic.Parameter.(NCP).sup
613e0 70 6f 72 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 65 20 46 69 72 65 77 port.is.not.available..The.Firew
61400 61 6c 6c 20 41 64 61 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 all.Adaptive.End.value.must.be.a
61420 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 n.integer..The.Firewall.Adaptive
61440 20 53 74 61 72 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e .Start.value.must.be.an.integer.
61460 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 61 6c 75 65 73 20 6d 75 .The.Firewall.Adaptive.values.mu
61480 73 74 20 62 65 20 73 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c st.be.set.together..The.Firewall
614a0 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 .Maximum.Fragment.Entries.value.
614c0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c must.be.an.integer..The.Firewall
614e0 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e .Maximum.States.value.must.be.an
61500 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 .integer..The.Firewall.Maximum.T
61520 61 62 6c 65 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e able.Entries.value.must.be.an.in
61540 74 65 67 65 72 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 teger..The.GRE.Tunnel.remote.add
61560 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c ress.must.be.IPv4.where.tunnel.l
61580 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 47 52 45 20 54 75 ocal.address.is.IPv4..The.GRE.Tu
615a0 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 nnel.remote.address.must.be.IPv6
615c0 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 .where.tunnel.local.address.is.I
615e0 50 76 36 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 Pv6..The.GRE.tunnel.subnet.must.
61600 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e be.an.integer.between.1.and.128.
61620 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 .The.GRE.tunnel.subnet.must.be.a
61640 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 n.integer.between.1.and.32..The.
61660 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 GRE.tunnel.subnet.must.be.an.int
61680 65 67 65 72 2e 00 54 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 20 6d 75 73 74 eger..The.HTTPS.server.name.must
616a0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 54 .be.specified.for.HTTPS.login..T
616c0 68 65 20 48 65 6c 70 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 70 61 67 65 20 74 68 he.Help.page.is.the.only.page.th
616e0 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 54 68 65 20 49 is.user.has.privilege.for..The.I
61700 43 4d 50 20 65 72 72 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 CMP.error.timeout.value.must.be.
61720 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 73 74 20 74 69 6d 65 6f an.integer..The.ICMP.first.timeo
61740 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 ut.value.must.be.an.integer..The
61760 20 49 47 4d 50 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 .IGMP.entry.list.has.been.change
61780 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 d..The.IP.address.cannot.be.the.
617a0 25 73 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 %s.broadcast.address..The.IP.add
617c0 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 61 64 ress.cannot.be.the.%s.network.ad
617e0 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 69 73 dress..The.IP.address.entered.is
61800 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 .not.valid..The.IP.address.must.
61820 6c 69 65 20 69 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 64 64 lie.in.the.%s.subnet..The.IP.add
61840 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 ress.must.not.be.within.the.DHCP
61860 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 .range.for.this.interface..The.I
61880 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 P.address.must.not.be.within.the
618a0 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c .range.configured.on.a.DHCP.pool
618c0 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 .for.this.interface..The.IP.addr
618e0 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 ess.or.hostname.of.the.OpenVPN.s
61900 65 72 76 65 72 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 72 65 erver..The.IP.protocol.is.not.re
61920 63 6f 67 6e 69 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e 20 62 cognized..The.IPsec.status.can.b
61940 65 20 63 68 65 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 20 49 e.checked.at.%1$s%2$s%3$s..The.I
61960 50 73 65 63 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 Psec.tunnel.configuration.has.be
61980 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 25 31 en.changed..The.IPv4.gateway."%1
619a0 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 $s".can.not.be.specified.for.IPv
619c0 36 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 67 61 6.DNS.server."%2$s"..The.IPv4.ga
619e0 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 teway.address.'%s'.can.not.be.us
61a00 65 64 20 61 73 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 20 6d ed.as.a.IPv6.gateway..The.IPv4.m
61a20 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 onitor.address.'%s'.can.not.be.u
61a40 73 65 64 20 6f 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 sed.on.a.IPv6.gateway..The.IPv6.
61a60 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 gateway."%1$s".can.not.be.specif
61a80 69 65 64 20 66 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 ied.for.IPv4.DNS.server."%2$s"..
61aa0 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 The.IPv6.gateway.address.'%s'.ca
61ac0 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 2e n.not.be.used.as.a.IPv4.gateway.
61ae0 00 54 68 65 20 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 .The.IPv6.monitor.address.'%s'.c
61b00 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 61 79 an.not.be.used.on.a.IPv4.gateway
61b20 2e 00 54 68 65 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 6d 6f ..The.L2TP.user.list.has.been.mo
61b40 64 69 66 69 65 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c 6f 6e dified..The.MAC.address.%s.belon
61b60 67 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 6e 6e gs.to.a.local.interface..It.cann
61b80 6f 74 20 62 65 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 73 20 ot.be.used.here..The.MRU.for.%s.
61ba0 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 must.be.greater.than.576.bytes..
61bc0 54 68 65 20 4d 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 The.MSS.must.be.an.integer.betwe
61be0 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 en.576.and.65535.bytes..The.MTU.
61c00 28 25 31 24 64 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 78 69 (%1$d).is.too.big.for.%2$s.(maxi
61c20 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 mum.allowed.with.current.setting
61c40 73 3a 20 25 33 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 s:.%3$d)..The.MTU.for.%s.must.be
61c60 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 .greater.than.576.bytes..The.MTU
61c80 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 65 73 .must.be.between.%d.and.%d.bytes
61ca0 2e 00 54 68 65 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 67 72 ..The.MTU.of.a.VLAN.cannot.be.gr
61cc0 65 61 74 65 72 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 69 6e eater.than.that.of.its.parent.in
61ce0 74 65 72 66 61 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 terface..The.MX.contains.invalid
61d00 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 74 6f .characters..The.Maximum.Time.to
61d20 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e .Live.for.RRsets.and.messages.in
61d40 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 .the.cache..The.default.is.86400
61d60 20 73 65 63 6f 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 65 72 .seconds.(1.day)..When.the.inter
61d80 6e 61 6c 20 54 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d 20 69 nal.TTL.expires.the.cache.item.i
61da0 73 20 65 78 70 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 s.expired..This.can.be.configure
61dc0 64 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 72 79 d.to.force.the.resolver.to.query
61de0 20 66 6f 72 20 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 72 75 .for.data.more.often.and.not.tru
61e00 73 74 20 28 76 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 65 20 st.(very.large).TTL.values..The.
61e20 4d 69 6e 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 Minimum.Time.to.Live.for.RRsets.
61e40 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 and.messages.in.the.cache..The.d
61e60 65 66 61 75 6c 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 6e 69 efault.is.0.seconds..If.the.mini
61e80 6d 75 6d 20 76 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 73 20 mum.value.kicks.in,.the.data.is.
61ea0 63 61 63 68 65 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 cached.for.longer.than.the.domai
61ec0 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 73 20 n.owner.intended,.and.thus.less.
61ee0 71 75 65 72 69 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 65 20 queries.are.made.to.look.up.the.
61f00 64 61 74 61 2e 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 64 61 data..The.0.value.ensures.the.da
61f20 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 69 6e ta.in.the.cache.is.as.the.domain
61f40 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 61 6e .owner.intended..High.values.can
61f60 20 6c 65 61 64 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 6e 20 .lead.to.trouble.as.the.data.in.
61f80 74 68 65 20 63 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 69 74 the.cache.might.not.match.up.wit
61fa0 68 20 74 68 65 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 20 4e h.the.actual.data.anymore..The.N
61fc0 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 61 72 AS-Identifier.must.be.3-253.char
61fe0 61 63 74 65 72 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f 6e 74 acters.long.and.should.only.cont
62000 61 69 6e 20 41 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 63 6f ain.ASCII.characters..The.NAT.co
62020 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 nfiguration.has.been.changed..Th
62040 65 20 4e 44 50 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 e.NDP.entry.for.%s.has.been.dele
62060 74 65 64 2e 00 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 68 61 ted..The.NIC.in.the.computer.tha
62080 74 20 69 73 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f 72 74 t.is.to.be.woken.up.must.support
620a0 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c .Wake-on-LAN.and.must.be.properl
620c0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 73 65 y.configured.(WOL.cable,.BIOS.se
620e0 74 74 69 6e 67 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 ttings)..The.Other.first.timeout
62100 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f .value.must.be.an.integer..The.O
62120 74 68 65 72 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 ther.multiple.timeout.value.must
62140 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 6c 65 .be.an.integer..The.Other.single
62160 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .timeout.value.must.be.an.intege
62180 72 2e 00 54 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e r..The.P1.lifetime.must.be.an.in
621a0 74 65 67 65 72 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 teger..The.P2.lifetime.must.be.a
621c0 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 74 20 n.integer..The.PPPoE.entry.list.
621e0 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c 65 6e has.been.changed..The.Packet.len
62200 67 74 68 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 65 61 gth.is.the.number.of.bytes.of.ea
62220 63 68 20 70 61 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e ch.packet.that.will.be.captured.
62240 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 .Default.value.is.0,.which.will.
62260 63 61 70 74 75 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 64 6c capture.the.entire.frame.regardl
62280 65 73 73 20 6f 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 20 63 ess.of.its.size..The.RA.server.c
622a0 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 an.optionally.provide.a.domain.s
622c0 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 earch.list..Use.the.semicolon.ch
622e0 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c 65 63 aracter.as.separator..The.Reflec
62300 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e tion.timeout.must.be.an.integer.
62320 00 54 68 65 20 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 63 .The.Secondary.L2TP.DNS.Server.c
62340 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 6d 61 72 79 20 4c 32 annot.be.set.when.the.Primary.L2
62360 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 68 65 20 53 65 72 76 TP.DNS.Server.is.empty..The.Serv
62380 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 er.Bridge.DHCP.range.is.invalid.
623a0 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 43 50 (start.higher.than.end)..The.TCP
623c0 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 .FIN.wait.timeout.value.must.be.
623e0 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d 65 6f an.integer..The.TCP.closed.timeo
62400 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 ut.value.must.be.an.integer..The
62420 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 .TCP.closing.timeout.value.must.
62440 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 73 68 be.an.integer..The.TCP.establish
62460 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 ed.timeout.value.must.be.an.inte
62480 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 ger..The.TCP.first.timeout.value
624a0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 64 6c .must.be.an.integer..The.TCP.idl
624c0 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 e.timeout.must.be.an.integer..Th
624e0 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 e.TCP.opening.timeout.value.must
62500 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 74 69 .be.an.integer..The.UDP.first.ti
62520 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 meout.value.must.be.an.integer..
62540 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d The.UDP.multiple.timeout.value.m
62560 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e 67 6c ust.be.an.integer..The.UDP.singl
62580 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 e.timeout.value.must.be.an.integ
625a0 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 er..The.VIP.configuration.has.be
625c0 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 6d 75 en.changed..The.VLAN.Priority.mu
625e0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 st.be.an.integer.between.0.and.7
62600 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 ..The.VLAN.tag.cannot.be.changed
62620 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 .while.the.interface.is.assigned
62640 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 ..The.VLAN.tag.must.be.an.intege
62660 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 70 61 r.between.1.and.4094..The.WPA.pa
62680 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 ssphrase.must.be.between.8.and.6
626a0 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 61 6d 3.characters.long..The.\"Use.Ram
626c0 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e disk\".setting.has.been.changed.
626e0 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c 6e 74 .This.will.cause.the.firewall\nt
62700 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 68 65 20 6e o.reboot.immediately.after.the.n
62720 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 73 65 20 63 ew.setting.is.saved.\n\nPlease.c
62740 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 54 54 50 20 onfirm..The.address.for.an.HTTP.
62760 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f 20 63 6f 6e Proxy.this.client.can.use.to.con
62780 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 54 43 50 20 nect.to.a.remote.server.%1$sTCP.
627a0 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 must.be.used.for.the.client.and.
627c0 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 server.protocol..The.alert.inter
627e0 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e val.needs.to.be.a.numeric.value.
62800 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 .The.alert.interval.needs.to.be.
62820 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f greater.than.or.equal.to.the.pro
62840 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 be.interval..The.alert.interval.
62860 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 setting.needs.to.be.positive..Th
62880 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 e.algorithm.used.to.authenticate
628a0 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 .data.channel.packets,.and.contr
628c0 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 ol.channel.packets.if.a.TLS.Key.
628e0 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 is.present.%1$sWhen.an.AEAD.Encr
62900 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 yption.Algorithm.mode.is.used,.s
62920 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 uch.as.AES-GCM,.this.digest.is.u
62940 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 sed.for.the.control.channel.only
62960 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 ,.not.the.data.channel.%1$sLeave
62980 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c 20 63 6c 69 .this.set.to.SHA1.unless.all.cli
629a0 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 69 73 20 74 ents.are.set.to.match..SHA1.is.t
629c0 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 67 he.default.for.OpenVPN...The.alg
629e0 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 74 61 orithm.used.to.authenticate.data
62a00 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 63 68 .channel.packets,.and.control.ch
62a20 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 70 72 annel.packets.if.a.TLS.Key.is.pr
62a40 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 69 6f esent.%1$sWhen.an.AEAD.Encryptio
62a60 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 20 61 n.Algorithm.mode.is.used,.such.a
62a80 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 20 66 s.AES-GCM,.this.digest.is.used.f
62aa0 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 or.the.control.channel.only,.not
62ac0 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 69 73 .the.data.channel.%1$sLeave.this
62ae0 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 75 .set.to.SHA1.unless.the.server.u
62b00 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 69 73 20 74 ses.a.different.value..SHA1.is.t
62b20 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 6c 69 he.default.for.OpenVPN...The.ali
62b40 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 74 63 as.IP.address.family.has.to.matc
62b60 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 h.the.family.of.the.remote.peer.
62b80 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e address..The.alias.list.has.been
62ba0 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 .changed..The.alias.name.cannot.
62bc0 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a 20 25 start.with.pkg_.The.alias(es):.%
62be0 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 68 65 79 20 s.cannot.be.nested.because.they.
62c00 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 62 61 are.not.of.the.same.type..The.ba
62c20 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 64 2e ckup.cache.file.%s.is.corrupted.
62c40 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 ..Unlinking..The.bandwidth.limit
62c60 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 .must.be.a.positive.numeric.valu
62c80 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 6d 75 e..The.bandwidth.value.for.%s.mu
62ca0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 st.be.an.integer..The.broadcast.
62cc0 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 address.cannot.be.used.for.this.
62ce0 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 VIP.The.broadcast.address.cannot
62d00 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 72 61 .be.used.in.the.ending.subnet.ra
62d20 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 63 6f nge..The.browser.must.support.co
62d40 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 okies.to.login..The.capabilities
62d60 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 .offered.here.can.be.dangerous..
62d80 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 68 65 No.support.is.available..Use.the
62da0 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 65 20 m.at.your.own.risk!.The.captive.
62dc0 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 portal.cannot.be.used.on.interfa
62de0 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 64 79 ce.%1$s.since.it.is.used.already
62e00 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 20 70 .on.%2$s.instance..The.captive.p
62e20 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 ortal.cannot.be.used.on.interfac
62e40 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 e.%s.since.it.is.part.of.a.bridg
62e60 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 64 6f e..The.certificate.public.key.do
62e80 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 es.not.match.the.signing.request
62ea0 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 .public.key..The.changes.have.be
62ec0 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 68 61 en.applied.successfully..The.cha
62ee0 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f nges.must.be.applied.for.them.to
62f00 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 .take.effect.The.changes.must.be
62f20 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 .applied.for.them.to.take.effect
62f40 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f ..The.changes.must.be.applied.to
62f60 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 64 65 20 61 70 70 65 61 72 73 20 74 .take.effect..The.code.appears.t
62f80 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 74 o.have.generated.an.error,.but.t
62fa0 68 65 20 6c 69 6e 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 69 64 he.line.responsible.cannot.be.id
62fc0 65 6e 74 69 66 69 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 20 62 entified..The.full.response.is.b
62fe0 65 6c 6f 77 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 73 27 20 72 65 74 75 72 6e 65 elow..The.command.'%1$s'.returne
63000 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 65 20 6f 75 74 70 75 74 20 77 d.exit.code.'%2$d',.the.output.w
63020 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 20 as.'%3$s'..The.community.string.
63040 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 73 74 72 69 63 74 69 6e 67 20 is.like.a.password,.restricting.
63060 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d 50 20 74 6f 20 68 6f 73 74 73 access.to.querying.SNMP.to.hosts
63080 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 2e 20 55 .knowing.the.community.string..U
630a0 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 20 74 6f 20 70 72 6f 74 65 63 se.a.strong.value.here.to.protec
630c0 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 t.from.unauthorized.information.
630e0 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 disclosure..The.configuration.ar
63100 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 54 68 65 20 66 69 72 65 77 61 ea.has.been.restored..The.firewa
63120 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 ll.may.need.to.be.rebooted..The.
63140 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f configuration.could.not.be.resto
63160 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 29 2e 00 54 68 65 20 63 6f 6e red.(file.upload.error)..The.con
63180 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 65 64 figuration.could.not.be.restored
631a0 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 20 66 ..The.contents.of.the.HTML/PHP.f
631c0 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 64 69 ile.that.is.uploaded.here.are.di
631e0 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 splayed.on.authentication.succes
63200 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 69 73 20 65 6e 61 62 6c s.when.the.logout.popup.is.enabl
63220 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 ed..The.contents.of.the.HTML/PHP
63240 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 .file.that.is.uploaded.here.are.
63260 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e displayed.when.an.authentication
63280 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 22 24 .error.occurs..It.may.include."$
632a0 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 PORTAL_MESSAGE$",.which.will.be.
632c0 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 6f 72 20 72 65 70 6c 79 20 6d replaced.by.the.error.or.reply.m
632e0 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 essages.from.the.RADIUS.server,.
63300 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 if.any..The.default.is.to.use.th
63320 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 66 69 e.IP.on.this.interface.of.the.fi
63340 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 20 61 rewall.as.the.gateway..Specify.a
63360 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 69 73 n.alternate.gateway.here.if.this
63380 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 .is.not.the.correct.gateway.for.
633a0 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 the.network..The.default.is.to.u
633c0 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 se.the.IP.on.this.interface.of.t
633e0 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 he.firewall.as.the.gateway..Spec
63400 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 ify.an.alternate.gateway.here.if
63420 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 .this.is.not.the.correct.gateway
63440 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e 6f 6e 65 22 20 66 6f .for.the.network..Type."none".fo
63460 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 54 68 65 20 64 65 66 r.no.gateway.assignment..The.def
63480 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f ault.is.to.use.the.domain.name.o
634a0 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d f.this.system.as.the.default.dom
634c0 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c ain.name.provided.by.DHCP..An.al
634e0 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 ternate.domain.name.may.be.speci
63500 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 fied.here..The.default.is.to.use
63520 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 .the.domain.name.of.this.system.
63540 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 as.the.default.domain.name.provi
63560 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e ded.by.DHCP..An.alternate.domain
63580 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 20 00 54 68 .name.may.be.specified.here...Th
635a0 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 e.default.lease.time.must.be.at.
635c0 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6f 70 least.60.seconds..The.default.op
635e0 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 64 65 66 61 75 6c 74 timization.algorithm.The.default
63600 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6d 6f .settings.are.recommended.for.mo
63620 73 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 69 6e st.use.cases..However.if.changin
63640 67 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 20 74 g.the.settings,.please.observe.t
63660 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 20 64 he.following.restrictions:.The.d
63680 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 20 77 estination.port.range.overlaps.w
636a0 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d 61 69 ith.an.existing.entry..The.domai
636c0 6e 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 n.may.only.contain.the.character
636e0 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 6e 74 s.a-z,.0-9,.'-'.and.'.'..The.ent
63700 72 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 65 20 ry.was.successfully.deleted.The.
63720 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 external.IP.address.(%1$s).and.d
63740 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 estination.IP.address.(%2$s).are
63760 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 .of.different.address.families..
63780 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 The.external.IP.address.(%1$s).a
637a0 6e 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 nd.internal.IP.address.(%2$s).ar
637c0 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e e.of.different.address.families.
637e0 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 .The.field.%s.contains.invalid.c
63800 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 75 69 haracters..The.field.%s.is.requi
63820 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 red..The.field.'%1$s'.must.conta
63840 69 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 in.a.single.valid.%2$s.CIDR.rang
63860 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e e..The.field.'%1$s'.must.contain
63880 20 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 20 73 .only.valid.%2$s.CIDR.range(s).s
638a0 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 eparated.by.commas..The.field.'%
638c0 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 s'.contains.invalid.characters..
638e0 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 The.field.'%s'.is.required..The.
63900 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 field.'%s'.must.contain.a.valid.
63920 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 IP.address.or.domain.name..The.f
63940 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 6d 75 ield.'Concurrent.connections'.mu
63960 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 st.be.numeric..The.field.'DNS.Se
63980 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#1'.must.contain.a.valid.IP
639a0 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
639c0 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 1'.must.contain.a.valid.IPv4.or.
639e0 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 IPv6.address.The.field.'DNS.Serv
63a00 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#2'.must.contain.a.valid.IP.a
63a20 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 ddress.The.field.'DNS.Server.#2'
63a40 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 .must.contain.a.valid.IPv4.or.IP
63a60 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 v6.address.The.field.'DNS.Server
63a80 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#3'.must.contain.a.valid.IP.add
63aa0 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d ress.The.field.'DNS.Server.#3'.m
63ac0 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 ust.contain.a.valid.IPv4.or.IPv6
63ae0 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
63b00 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 4'.must.contain.a.valid.IP.addre
63b20 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 ss.The.field.'DNS.Server.#4'.mus
63b40 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 t.contain.a.valid.IPv4.or.IPv6.a
63b60 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 4e 61 ddress.The.field.'Descriptive.Na
63b80 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e me'.contains.invalid.characters.
63ba0 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 .The.field.'Distinguished.name.E
63bc0 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 mail.Address'.contains.invalid.c
63be0 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 haracters..The.field.'NTP.Server
63c00 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#1'.must.contain.a.valid.IP.add
63c20 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 20 6d ress.The.field.'NTP.Server.#2'.m
63c40 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 ust.contain.a.valid.IP.address.T
63c60 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f he.field.'NTP.Server.#3'.must.co
63c80 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 ntain.a.valid.IP.address.The.fie
63ca0 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 ld.'NTP.Server.#4'.must.contain.
63cc0 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 65 a.valid.IP.address.The.field.'Ne
63ce0 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 20 23 tBIOS.Data.Distribution.Server.#
63d00 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 1'.must.contain.a.valid.IP.addre
63d20 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 ss.The.field.'Primary.L2TP.DNS.S
63d40 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 erver'.must.contain.a.valid.IPv4
63d60 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 65 63 6f 6e 64 61 72 79 20 4c .address..The.field.'Secondary.L
63d80 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 2TP.DNS.Server'.must.contain.a.v
63da0 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 68 alid.IPv4.address..The.field.'Sh
63dc0 61 72 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 ared.Key'.does.not.appear.to.be.
63de0 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d valid.The.field.'TLS.Key.Usage.M
63e00 6f 64 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 ode'.is.not.valid.The.field.'TLS
63e20 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 .Key'.does.not.appear.to.be.vali
63e40 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e 73 20 d.The.field.'Topology'.contains.
63e60 61 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 20 27 an.invalid.selection.The.field.'
63e80 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 WINS.Server.#1'.must.contain.a.v
63ea0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e 53 20 alid.IP.address.The.field.'WINS.
63ec0 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#2'.must.contain.a.valid.
63ee0 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 IP.address.The.firewall.configur
63f00 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 ation.has.been.changed..The.fire
63f20 77 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 65 77 wall.is.now.rebooting..The.firew
63f40 61 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 all.rule.configuration.has.been.
63f60 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 changed..The.firewall.rules.are.
63f80 6e 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e now.reloading.in.the.background.
63fa0 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 61 6e .The.firewall.tunables.have.chan
63fc0 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 ged..The.firewall.will.reboot.af
63fe0 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ter.restoring.the.configuration.
64000 00 54 68 65 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 6e 61 .The.first.(highest.in.list).ena
64020 62 6c 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 75 73 bled.check.ip.service.will.be.us
64040 65 64 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 79 6e ed.to.check.IP.addresses.for.Dyn
64060 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 36 20 amic.DNS.services,.and.RFC.2136.
64080 65 6e 74 72 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6c 69 entries.that.have.the."Use.publi
640a0 63 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 64 20 c.IP".option.enabled..The.fixed.
640c0 6f 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 63 72 option.is.intended.for.large.scr
640e0 65 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 69 6c 65 20 63 6f eens.only..The.following.file.co
64100 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 00 54 uld.not.be.read.%1$s.from.%2$s.T
64120 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 20 77 65 72 65 20 64 he.following.input.errors.were.d
64140 65 74 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 etected:.The.following.privilege
64160 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 s.effectively.give.administrator
64180 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 -level.access.to.users.in.the.gr
641a0 6f 75 70 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 oup.because.the.user.gains.acces
641c0 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 s.to.execute.general.commands,.e
641e0 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c dit.system.files,..modify.users,
64200 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 .change.passwords.or.similar:.Th
64220 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 e.following.privileges.effective
64240 6c 79 20 67 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c ly.give.the.user.administrator-l
64260 65 76 65 6c 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 evel.access..because.the.user.ga
64280 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f ins.access.to.execute.general.co
642a0 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 mmands,.edit.system.files,..modi
642c0 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 fy.users,.change.passwords.or.si
642e0 6d 69 6c 61 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 70 64 61 74 69 6e 67 milar:.The.frequency.of.updating
64300 20 74 68 65 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 .the.lists.of.IP.addresses.that.
64320 61 72 65 20 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 are.reserved.(but.not.RFC.1918).
64340 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 00 54 68 65 or.not.yet.assigned.by.IANA..The
64360 20 66 72 65 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c .frequency.that.this.machine.wil
64380 6c 20 61 64 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 6c 6c 79 20 6d 61 73 l.advertise..0.means.usually.mas
643a0 74 65 72 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 20 63 6f 6d 62 69 6e ter..Otherwise.the.lowest.combin
643c0 61 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 68 65 20 63 6c 75 73 ation.of.both.values.in.the.clus
643e0 74 65 72 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 2e 00 54 68 65 20 67 ter.determines.the.master..The.g
64400 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 41 64 64 ateway."%1$s".is.a.different.Add
64420 72 65 73 73 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 22 25 32 24 73 22 2e ress.Family.than.network."%2$s".
64440 00 54 68 65 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 22 20 61 6c 72 .The.gateway.IP.address."%s".alr
64460 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 eady.exists..The.gateway.address
64480 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 6f 66 20 74 .%s.does.not.lie.within.one.of.t
644a0 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 73 2e 00 54 he.chosen.interface's.subnets..T
644c0 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c he.gateway.address.%s.does.not.l
644e0 69 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 ie.within.the.chosen.interface's
64500 20 73 75 62 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 61 74 69 .subnet..The.gateway.configurati
64520 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 67 61 74 65 77 61 79 on.has.been.changed..The.gateway
64540 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f .is.disabled.but.the.route.is.no
64560 74 2e 20 54 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 6e t..The.route.must.be.disabled.in
64580 20 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c 65 64 20 67 61 74 65 .order.to.choose.a.disabled.gate
645a0 77 61 79 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 way..The.gateway.name."%s".alrea
645c0 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 73 20 69 73 20 69 6e dy.exists..The.gateway:.%s.is.in
645e0 76 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 6e 67 20 69 74 2e 00 valid.or.unknown,.not.using.it..
64600 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 63 61 6e 6e 6f 74 The.generated.config.file.cannot
64620 20 62 65 20 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c 65 61 73 65 20 63 6f .be.parsed.by.unbound..Please.co
64640 72 72 65 63 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73 3a 00 54 68 65 20 rrect.the.following.errors:.The.
64660 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 gif.tunnel.remote.address.must.b
64680 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 e.IPv4.where.tunnel.local.addres
646a0 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 s.is.IPv4..The.gif.tunnel.remote
646c0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e .address.must.be.IPv6.where.tunn
646e0 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 67 69 el.local.address.is.IPv6..The.gi
64700 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 f.tunnel.subnet.must.be.an.integ
64720 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 67 69 66 20 74 75 er.between.1.and.128..The.gif.tu
64740 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 nnel.subnet.must.be.an.integer.b
64760 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 etween.1.and.32..The.gif.tunnel.
64780 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 67 subnet.must.be.an.integer..The.g
647a0 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 64 69 67 69 roup.name.cannot.end.with.a.digi
647c0 74 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e t..The.group.name.is.longer.than
647e0 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 .16.characters..The.high.Packet.
64800 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 31 30 30 20 6f Loss.threshold.needs.to.be.100.o
64820 72 20 6c 65 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 r.less..The.high.Packet.Loss.thr
64840 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c eshold.needs.to.be.a.numeric.val
64860 75 65 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f ue..The.high.Packet.Loss.thresho
64880 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 ld.needs.to.be.positive..The.hig
648a0 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 h.latency.threshold.needs.to.be.
648c0 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 a.numeric.value..The.high.latenc
648e0 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 y.threshold.needs.to.be.greater.
64900 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 00 54 than.the.low.latency.threshold.T
64920 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 he.high.latency.threshold.needs.
64940 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 70 61 63 6b 65 74 20 to.be.positive..The.high.packet.
64960 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 68 69 67 68 65 loss.threshold.needs.to.be.highe
64980 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 r.than.the.low.packet.loss.thres
649a0 68 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 hold.The.host.name.contains.inva
649c0 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e lid.characters..The.hostname.can
649e0 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a .only.contain.the.characters.A-Z
64a00 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 ,.0-9.and.'-'..The.hostname.can.
64a20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c only.contain.the.characters.A-Z,
64a40 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f .0-9.and.'-'..It.may.not.start.o
64a60 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e r.end.with.'-'..The.hostname.can
64a80 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a .only.contain.the.characters.A-Z
64aa0 2c 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 73 ,.0-9,.'_'.and.'-'..It.may.not.s
64ac0 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 tart.or.end.with.'-'..The.hostna
64ae0 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 65 6e 20 61 63 63 6f me.cannot.end.with.a.hyphen.acco
64b00 72 64 69 6e 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 6f 6e rding.to.RFC952.The.hostname.con
64b20 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f tains.invalid.characters..The.ho
64b40 73 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 61 74 65 20 61 62 75 stname.is.blocked.for.update.abu
64b60 73 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 6f 75 6c 64 20 6e 6f se..The.hostname.passed.could.no
64b80 74 20 62 65 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 63 6f 6e t.be.matched.to.any.services.con
64ba0 66 69 67 75 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c 64 20 77 69 6c 6c 20 figured..The.service.field.will.
64bc0 62 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f 64 65 2e 00 54 68 65 be.blank.in.the.return.code..The
64be0 20 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f 74 20 61 20 66 75 6c .hostname.specified.is.not.a.ful
64c00 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 ly-qualified.domain.name..If.no.
64c20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 64 6e 20 77 69 6c 6c hostnames.included,.notfqdn.will
64c40 20 62 65 20 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 .be.returned.once..The.identifie
64c60 72 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 r.contains.invalid.characters..T
64c80 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 he.idle.timeout.must.be.at.least
64ca0 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 .1.minute..The.idle.timeout.valu
64cc0 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 69 6e 66 6f 72 6d e.must.be.an.integer..The.inform
64ce0 61 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 6b 65 74 20 69 73 3a ation.listed.for.each.socket.is:
64d00 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 .The.interface.IPv4.'%1$s'.addre
64d20 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 70 75 ss.on.interface.'%2$s'.is.not.pu
64d40 62 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c blic,.not.configuring.6RD.tunnel
64d60 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 27 20 61 64 64 72 65 .The.interface.IPv4.'%1$s'.addre
64d80 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 20 6e 6f 74 20 76 61 ss.on.interface.'%2$s'.is.not.va
64da0 6c 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 lid,.not.configuring.6RD.tunnel.
64dc0 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 74 68 65 20 56 49 50 The.interface.chosen.for.the.VIP
64de0 20 68 61 73 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 6e .has.no.IPv4.or.IPv6.address.con
64e00 66 69 67 75 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 figured.so.it.cannot.be.used.as.
64e20 61 20 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 20 69 6e 74 65 72 66 a.parent.for.the.VIP..The.interf
64e40 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 ace.configuration.has.been.chang
64e60 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 ed..The.interface.description.ca
64e80 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2e 00 54 68 65 20 69 nnot.contain.only.numbers..The.i
64ea0 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 73 74 61 72 nterface.description.cannot.star
64ec0 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 20 t.with.pkg_.The.interface.has.a.
64ee0 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 69 67 75 72 65 64 2e traffic.shaper.queue.configured.
64f00 0a 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 20 6f 6e 20 74 68 65 .Please.remove.all.queues.on.the
64f20 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 68 65 20 69 6e 74 65 .interface.to.continue..The.inte
64f40 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2e 20 50 6c 65 61 73 rface.is.part.of.a.bridge..Pleas
64f60 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 63 e.remove.it.from.the.bridge.to.c
64f80 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 ontinue.The.interface.is.part.of
64fa0 20 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 .a.gif.tunnel..Please.delete.the
64fc0 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 .tunnel.to.continue.The.interfac
64fe0 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 e.is.part.of.a.gre.tunnel..Pleas
65000 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 e.delete.the.tunnel.to.continue.
65020 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 6f 75 70 The.interface.is.part.of.a.group
65040 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 ..Please.remove.it.from.the.grou
65060 70 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 p.to.continue.The.interface.must
65080 20 62 65 20 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 25 .be.reassigned.to.configure.as.%
650a0 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 72 61 66 66 69 s..The.interface.on.which.traffi
650c0 63 20 69 73 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 74 68 65 20 66 69 72 c.is.matched.as.it.exits.the.fir
650e0 65 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 69 73 20 22 57 41 ewall..In.most.cases.this.is."WA
65100 4e 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 N".or.another.externally-connect
65120 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 ed.interface..The.interface.or.V
65140 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f 70 65 6e 56 50 4e 20 irtual.IP.address.where.OpenVPN.
65160 77 69 6c 6c 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e will.receive.client.connections.
65180 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 65 6e 66 .The.interface.queue.will.be.enf
651a0 6f 72 63 65 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 orced.as.default..The.interface.
651c0 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 20 77 69 6c 6c 20 to.which.this.TAP.instance.will.
651e0 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 6f 6e 65 20 61 75 74 be.bridged..This.is.not.done.aut
65200 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 omatically..This.interface.must.
65220 62 65 20 61 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 65 20 63 72 65 61 74 be.assigned.and.the.bridge.creat
65240 65 64 20 73 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 74 ed.separately..This.setting.cont
65260 72 6f 6c 73 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 61 rols.which.existing.IP.address.a
65280 6e 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 nd.subnet.mask.are.used.by.OpenV
652a0 50 4e 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 PN.for.the.bridge..Setting.this.
652c0 74 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 53 65 72 76 65 72 20 to."none".will.cause.the.Server.
652e0 42 72 69 64 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 20 74 6f 20 62 65 Bridge.DHCP.settings.below.to.be
65300 20 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 62 79 20 .ignored..The.interface.used.by.
65320 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 20 74 68 69 73 20 4f the.firewall.to.originate.this.O
65340 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 54 68 65 20 69 6e 74 penVPN.client.connection.The.int
65360 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 73 20 66 6f 6c 6c erfaces.will.be.assigned.as.foll
65380 6f 77 73 3a 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 ows:.The.internal.IP.address.(%1
653a0 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 $s).and.destination.IP.address.(
653c0 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 %2$s).are.of.different.address.f
653e0 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 amilies..The.invalid.MAC.address
65400 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 6e 74 65 72 66 61 63 .(ff:ff:ff:ff:ff:ff).on.interfac
65420 65 20 25 31 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 e.%1$s.has.been.automatically.re
65440 70 6c 61 63 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 74 68 61 74 20 69 73 placed.with.%2$s.The.key.that.is
65460 20 66 65 64 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 6e .fed.to.the.hashing.algorithm.in
65480 20 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 20 22 30 78 22 2c 20 .hex.format,.preceeded.by."0x",.
654a0 6f 72 20 61 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 73 74 72 69 6e 67 20 or.any.string..A.non-hex.string.
654c0 69 73 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 68 65 78 61 64 65 63 is.hashed.using.md5.to.a.hexadec
654e0 69 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 imal.key..Defaults.to.a.randomly
65500 20 67 65 6e 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 67 65 72 20 74 68 65 .generated.value..The.larger.the
65520 20 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 74 20 6f 66 66 65 72 .key,.the.more.security.it.offer
65540 73 2c 20 62 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 6f 6e 73 69 64 65 72 s,.but.larger.keys.take.consider
65560 61 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 6e 64 20 ably.more.time.to.generate,.and.
65580 74 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 61 6c 69 64 61 74 65 take.slightly.longer.to.validate
655a0 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 64 6f 77 6e 20 69 6e .leading.to.a.slight.slowdown.in
655c0 20 73 65 74 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 28 6e 6f 74 20 61 6c .setting.up.new.sessions.(not.al
655e0 77 61 79 73 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 30 31 36 2c 20 32 30 ways.noticeable)..As.of.2016,.20
65600 34 38 20 62 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 20 6d 6f 73 74 20 63 48.bit.is.the.minimum.and.most.c
65620 6f 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 69 73 20 74 68 65 20 ommon.selection.and.4096.is.the.
65640 6d 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f 72 20 6d 6f 72 65 20 maximum.in.common.use..For.more.
65660 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 20 6c 65 6e 67 74 68 information.see.%1$s..The.length
65680 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f .of.time.in.seconds.(relative.to
656a0 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 .the.time.the.packet.is.sent).th
656c0 61 74 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 70 at.the.prefix.is.valid.for.the.p
656e0 75 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 2e urpose.of.on-link.determination.
65700 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 %1$sThe.default.is.86400.seconds
65720 2e 00 54 68 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 ..The.lifetime.associated.with.t
65740 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 he.default.router.in.seconds..Th
65760 65 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 5b 25 31 24 64 5d 3a e.line.in.question.reads.[%1$d]:
65780 20 25 32 24 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 .%2$s.The.load.balancer.configur
657a0 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 6c 6f 63 61 ation.has.been.changed..The.loca
657c0 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 61 20 70 68 61 73 65 l.and.remote.networks.of.a.phase
657e0 20 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 68 65 20 6f 75 74 73 .2.entry.cannot.overlap.the.outs
65800 69 64 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ide.of.the.tunnel.(interface.and
65820 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 .remote.gateway).configured.in.i
65840 74 73 20 70 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 ts.phase.1..The.local-zone.type.
65860 75 73 65 64 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 used.for.the.pfSense.system.doma
65880 69 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 7c 20 44 6f 6d in.(System.|.General.Setup.|.Dom
658a0 61 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c ain)...Transparent.is.the.defaul
658c0 74 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 t...Local-Zone.type.descriptions
658e0 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 6f 75 6e 64 2e 63 6f .are.available.in.the.unbound.co
65900 6e 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c 6f 67 20 66 69 6c 65 nf(5).manual.pages..The.log.file
65920 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f 67 20 69 73 20 68 65 s.have.been.reset..The.log.is.he
65940 6c 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c ld.in.a.constant-size.circular.l
65960 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 og.file..This.field.controls.how
65980 20 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 .large.the.log.file.is,.and.thus
659a0 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 .how.many.entries.may.exist.insi
659c0 64 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 70 70 72 6f de.the.log..The.default.is.appro
659e0 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 65 20 6c 6f 67 ximately.500KB.%1$sNOTE:.The.log
65a00 20 73 69 7a 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 69 .size.is.changed.the.next.time.i
65a20 74 20 69 73 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 63 68 61 t.is.cleared..To.immediately.cha
65a40 6e 67 65 20 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 nge.the.log.size,.first.save.the
65a60 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 .options.to.set.the.size,.then.c
65a80 6c 65 61 72 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 6c 65 61 72 20 4c 6f lear.the.log.using.the."Clear.Lo
65aa0 67 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 g".action.below...The.loss.inter
65ac0 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e val.needs.to.be.a.numeric.value.
65ae0 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 .The.loss.interval.needs.to.be.g
65b00 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 reater.than.or.equal.to.the.high
65b20 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 .latency.threshold..The.loss.int
65b40 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 erval.setting.needs.to.be.positi
65b60 76 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c ve..The.low.Packet.Loss.threshol
65b80 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 d.needs.to.be.a.numeric.value..T
65ba0 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 he.low.Packet.Loss.threshold.nee
65bc0 64 73 20 74 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 68 65 20 6c 6f 77 20 ds.to.be.less.than.100..The.low.
65be0 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 Packet.Loss.threshold.needs.to.b
65c00 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 e.positive..The.low.latency.thre
65c20 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 shold.needs.to.be.a.numeric.valu
65c40 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 e..The.low.latency.threshold.nee
65c60 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 6e 30 77 61 6c 6c 20 ds.to.be.positive..The.m0n0wall.
65c80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 20 configuration.has.been.restored.
65ca0 61 6e 64 20 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 54 68 65 20 6d 61 73 and.upgraded.to.pfSense..The.mas
65cc0 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e 65 74 20 6d k.must.be.the.network's.subnet.m
65ce0 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 49 44 52 20 ask..It.does.not.specify.a.CIDR.
65d00 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 range..The.maximum.lease.time.mu
65d20 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 68 69 st.be.at.least.60.seconds.and.hi
65d40 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 gher.than.the.default.lease.time
65d60 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 ..The.maximum.new.connections.pe
65d80 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 r.host./.per.second(s).(advanced
65da0 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .option).can.only.be.specified.f
65dc0 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 or.Pass.type.rules..The.maximum.
65de0 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 new.connections.per.host./.per.s
65e00 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f econd(s).(advanced.option).can.o
65e20 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f nly.be.specified.for.TCP.protoco
65e40 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 l..The.maximum.new.connections.p
65e60 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 er.host./.per.second(s).(advance
65e80 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 d.option).cannot.be.specified.if
65ea0 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 .statetype.is.none..The.maximum.
65ec0 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 number.of.concurrent.connections
65ee0 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e 6f 74 20 62 .per.client.IP.address.may.not.b
65f00 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 69 6d 75 6d e.larger.than.the.global.maximum
65f20 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 ..The.maximum.number.of.entries.
65f40 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 64 20 28 25 in.an.alias.has.been.exceeded.(%
65f60 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 s).The.maximum.number.of.entries
65f80 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e .in.an.alias.is.%s.The.maximum.n
65fa0 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 umber.of.established.connections
65fc0 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 .per.host.(advanced.option).can.
65fe0 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 only.be.specified.for.Pass.type.
66000 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 rules..The.maximum.number.of.est
66020 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 ablished.connections.per.host.(a
66040 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 dvanced.option).can.only.be.spec
66060 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 ified.for.TCP.protocol..The.maxi
66080 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 mum.number.of.established.connec
660a0 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 tions.per.host.(advanced.option)
660c0 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 .cannot.be.specified.if.statetyp
660e0 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 e.is.none..The.maximum.number.of
66100 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f .unique.source.hosts.(advanced.o
66120 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ption).can.only.be.specified.for
66140 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 .Pass.type.rules..The.maximum.nu
66160 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 mber.of.unique.source.hosts.(adv
66180 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 anced.option).cannot.be.specifie
661a0 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 d.if.statetype.is.none..The.maxi
661c0 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 mum.state.entries.(advanced.opti
661e0 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 on).can.only.be.specified.for.Pa
66200 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 ss.type.rules..The.maximum.state
66220 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f .entries.(advanced.option).canno
66240 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e t.be.specified.if.statetype.is.n
66260 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 one..The.maximum.state.entries.p
66280 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e er.host.(advanced.option).can.on
662a0 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 ly.be.specified.for.Pass.type.ru
662c0 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 les..The.maximum.state.entries.p
662e0 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 er.host.(advanced.option).cannot
66300 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f .be.specified.if.statetype.is.no
66320 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 74 ne..The.maximum.time.allowed.bet
66340 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 ween.sending.unsolicited.multica
66360 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 6f st.router.advertisements.in.seco
66380 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 62 65 nds..The.minimum.time.allowed.be
663a0 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 tween.sending.unsolicited.multic
663c0 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 73 65 63 ast.router.advertisements.in.sec
663e0 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 22 25 73 onds..The.monitor.IP.address."%s
66400 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 ".is.already.in.use..A.different
66420 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 54 68 65 20 .monitor.IP.must.be.chosen..The.
66440 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 68 20 61 6c monitoring.process.will.flush.al
66460 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 l.states.when.a.gateway.goes.dow
66480 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 65 20 6d 6f n.if.this.box.is.checked..The.mo
664a0 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 22 25 31 24 st.recently.used.branch.was."%1$
664c0 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 20 69 73 20 s"..(Usually.the.branch.name.is.
664e0 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e 6f 74 20 62 master)%2$sNote:.Sync.will.not.b
66500 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e 6f 74 20 73 e.performed.if.a.branch.is.not.s
66520 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 pecified..The.most.recently.used
66540 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 6f 73 69 74 .repository.was.%s..This.reposit
66560 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c 64 20 69 73 ory.will.be.used.if.the.field.is
66580 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 73 20 61 20 .left.blank..The.name.'%s'.is.a.
665a0 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 reserved.word.and.cannot.be.used
665c0 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 65 20 65 6e ..The.name.of.an.alias.can.be.en
665e0 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e 65 74 77 6f tered.instead.of.the.host,.netwo
66600 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 54 68 65 20 rk.or.port.where.indicated..The.
66620 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 64 69 6e 67 alias.will.be.resolved.according
66640 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 .to.the.list.above..The.name.of.
66660 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 the.alias.may.only.consist.of.th
66680 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 e.characters."a-z,.A-Z,.0-9.and.
666a0 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 6d 61 79 _"..The.name.of.the.schedule.may
666c0 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 .only.consist.of.the.characters.
666e0 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 "a-z,.A-Z,.0-9.and._"..The.name.
66700 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 of.the.service.may.only.consist.
66720 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 of.the.characters."a-z,.A-Z,.0-9
66740 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e .and._"..The.network.address.can
66760 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 6e 65 74 not.be.used.for.this.VIP.The.net
66780 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 work.address.cannot.be.used.in.t
667a0 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 6e 65 he.starting.subnet.range..The.ne
667c0 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 w.RRD.now.has.%1$s.DS.values.and
667e0 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 65 72 20 6f .%2$s.RRA.databases.The.number.o
66800 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 70 f.LAN.type.interfaces.must.be.sp
66820 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 ecified..The.number.of.LAN.type.
66840 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 interfaces.should.be.greater.tha
66860 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 61 n.1..The.number.of.PPPoE.users.a
66880 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 llowed.to.connect.to.this.server
668a0 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 .simultaneously..The.number.of.c
668c0 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 onnections.must.be.specified..Th
668e0 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 e.number.of.connections.should.b
66900 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 e.greater.than.1..The.number.of.
66920 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 incoming.TCP.buffers.to.allocate
66940 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .per.thread..The.default.value.i
66960 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 s.10..If.0.is.selected.then.TCP.
66980 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f 6d 20 63 6c queries.are.not.accepted.from.cl
669a0 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e 67 20 54 43 ients..The.number.of.outgoing.TC
669c0 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 P.buffers.to.allocate.per.thread
669e0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 ..The.default.value.is.10..If.0.
66a00 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 is.selected.then.TCP.queries.are
66a20 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 .not.sent.to.authoritative.serve
66a40 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 61 74 20 65 rs..The.number.of.queries.that.e
66a60 76 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d 75 6c 74 61 very.thread.will.service.simulta
66a80 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 69 76 65 20 neously..If.more.queries.arrive.
66aa0 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e 64 20 6e 6f that.need.to.be.serviced,.and.no
66ac0 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 6e 20 74 68 .queries.can.be.jostled,.then.th
66ae0 65 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 6e 75 6d ese.queries.are.dropped..The.num
66b00 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d 61 79 20 62 ber.of.times.a.single.user.may.b
66b20 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 68 e.logged.in.at.the.same.time..Th
66b40 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 6e 74 65 6e e.options.on.this.page.are.inten
66b60 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 6f 6e ded.for.use.by.advanced.users.on
66b80 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 ly..The.options.on.this.page.are
66ba0 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 .intended.for.use.by.advanced.us
66bc0 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d 61 6e 61 67 ers.only..This.page.is.for.manag
66be0 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 65 61 74 69 ing.existing.mirrors,.not.creati
66c00 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 20 74 68 65 ng.new.mirrors..The.order.of.the
66c20 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 .selected.NCP.Encryption.Algorit
66c40 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e 25 31 24 73 hms.is.respected.by.OpenVPN.%1$s
66c60 25 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c %2$s%3$s.The.packet.capture.will
66c80 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 75 73 69 6e 67 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 .be.performed.using.promiscuous.
66ca0 6d 6f 64 65 2e 25 31 24 73 4e 6f 74 65 3a 20 53 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 mode.%1$sNote:.Some.network.adap
66cc0 74 65 72 73 20 64 6f 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f 72 20 77 6f 72 6b 20 77 65 6c 6c ters.do.not.support.or.work.well
66ce0 20 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 2e 25 31 24 73 4d 6f 72 65 3a 20 25 .in.promiscuous.mode.%1$sMore:.%
66d00 32 24 73 50 61 63 6b 65 74 20 63 61 70 74 75 72 65 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 2$sPacket.capture%3$s.The.packet
66d20 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 .capture.will.perform.a.reverse.
66d40 44 4e 53 20 6c 6f 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 DNS.lookup.associated.with.all.I
66d60 50 20 61 64 64 72 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 P.addresses.%sThis.option.can.ca
66d80 75 73 65 20 64 65 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 use.delays.for.large.packet.capt
66da0 75 72 65 73 2e 00 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f ures..The.pass-through.credit.co
66dc0 75 6e 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 unt.must.be.a.number.or.left.bla
66de0 6e 6b 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 nk..The.password.cannot.be.chang
66e00 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 ed.for.a.non-local.user..The.pas
66e20 73 77 6f 72 64 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 sword.contains.invalid.character
66e40 73 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 s..The.passwords.do.not.match..T
66e60 68 65 20 70 61 74 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 he.path.to.monitor.must.be.set..
66e80 54 68 65 20 70 6f 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 The.port.can.be.either.the.sourc
66ea0 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 e.or.destination.port..The.packe
66ec0 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 t.capture.will.look.for.this.por
66ee0 74 20 69 6e 20 65 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 t.in.either.field..Leave.blank.i
66f00 66 20 6e 6f 74 20 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 f.not.filtering.by.port..The.por
66f20 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 t.must.be.an.integer.between.1.a
66f40 6e 64 20 36 35 35 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 nd.65535,.a.port.alias,.or.left.
66f60 62 6c 61 6e 6b 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 blank..The.port.must.be.an.integ
66f80 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 er.between.1.and.65535,.or.a.por
66fa0 74 20 61 6c 69 61 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 t.alias..The.port.of.the.master.
66fc0 76 6f 75 63 68 65 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 voucher.node's.webConfigurator..
66fe0 45 78 61 6d 70 6c 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f Example:.443..The.port.used.by.O
67000 70 65 6e 56 50 4e 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 penVPN.to.receive.client.connect
67020 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 ions..The.port.used.by.the.serve
67040 72 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e r.to.receive.client.connections.
67060 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f .The.port.used.for.responding.to
67080 20 44 4e 53 20 71 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 .DNS.queries..It.should.normally
670a0 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 .be.left.blank.unless.another.se
670c0 72 76 69 63 65 20 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 rvice.needs.to.bind.to.TCP/UDP.p
670e0 6f 72 74 20 35 33 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 ort.53..The.powerd.utility.monit
67100 6f 72 73 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 ors.the.system.state.and.sets.va
67120 72 69 6f 75 73 20 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f rious.power.control.options.acco
67140 72 64 69 6e 67 6c 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 rdingly...It.offers.four.modes.(
67160 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 maximum,.minimum,.adaptive.and.h
67180 69 61 64 61 70 74 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 iadaptive).that.can.be.individua
671a0 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f lly.selected.while.on.AC.power.o
671c0 72 20 62 61 74 74 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 r.batteries..The.modes.maximum,.
671e0 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 minimum,.adaptive.and.hiadaptive
67200 20 6d 61 79 20 62 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 .may.be.abbreviated.max,.min,.ad
67220 70 2c 20 68 61 64 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 p,.hadp...Maximum.mode.chooses.t
67240 68 65 20 68 69 67 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 he.highest.performance.values...
67260 4d 69 6e 69 6d 75 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 Minimum.mode.selects.the.lowest.
67280 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f performance.values.to.get.the.mo
672a0 73 74 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 st.power.savings..Adaptive.mode.
672c0 61 74 74 65 6d 70 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 attempts.to.strike.a.balance.by.
672e0 64 65 67 72 61 64 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 degrading.performance.when.the.s
67300 79 73 74 65 6d 20 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e ystem.appears.idle.and.increasin
67320 67 20 69 74 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 g.it.when.the.system.is.busy...I
67340 74 20 6f 66 66 65 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 t.offers.a.good.balance.between.
67360 61 20 73 6d 61 6c 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 a.small.performance.loss.for.gre
67380 61 74 6c 79 20 69 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 atly.increased.power.savings...H
673a0 69 61 64 61 70 74 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 iadaptive.mode.is.alike.adaptive
673c0 20 6d 6f 64 65 2c 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 .mode,.but.tuned.for.systems.whe
673e0 72 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 re.performance.and.interactivity
67400 20 61 72 65 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 .are.more.important.than.power.c
67420 6f 6e 73 75 6d 70 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 onsumption...It.raises.frequency
67440 20 66 61 73 74 65 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 .faster,.drops.slower.and.keeps.
67460 74 77 69 63 65 20 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 twice.lower.CPU.load..The.prefix
67480 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e .(upper.%1$s.bits).must.be.zero.
674a0 20 20 55 73 65 20 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 ..Use.the.form.%2$s.The.priority
674c0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
674e0 64 20 31 35 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 d.15..The.priority.selected.here
67500 20 64 65 66 69 6e 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 .defines.in.what.order.failover.
67520 61 6e 64 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 and.balancing.of.links.will.be.d
67540 6f 6e 65 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 one..Multiple.links.of.the.same.
67560 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e priority.will.balance.connection
67580 73 20 75 6e 74 69 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 s.until.all.links.in.the.priorit
675a0 79 20 77 69 6c 6c 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b y.will.be.exhausted..If.all.link
675c0 73 20 69 6e 20 61 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 s.in.a.priority.level.are.exhaus
675e0 74 65 64 20 74 68 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b ted.then.the.next.available.link
67600 28 73 29 20 69 6e 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 (s).in.the.next.priority.level.w
67620 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 ill.be.used..The.probe.interval.
67640 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 needs.to.be.a.numeric.value..The
67660 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 .probe.interval.needs.to.be.posi
67680 74 69 76 65 2e 00 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 tive..The.programming.debug.logs
676a0 20 63 61 6e 20 62 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 .can.be.submitted.to.the.pfSense
676c0 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 .developers.for.inspection..The.
676e0 70 72 6f 78 79 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 proxy.username.contains.invalid.
67700 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 characters..The.range.is.invalid
67720 20 28 66 69 72 73 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f .(first.element.higher.than.seco
67740 6e 64 20 65 6c 65 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 nd.element)..The.ratio.of.the.pr
67760 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 obe.interval.to.the.time.period.
67780 28 6d 69 6e 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 (minus.the.loss.interval).also.c
677a0 6f 6e 74 72 6f 6c 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 ontrols.the.resolution.of.loss.r
677c0 65 70 6f 72 74 69 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c eporting..To.determine.the.resol
677e0 75 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e ution,.the.following.formula.can
67800 20 62 65 20 75 73 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 .be.used:.The.remote.gateway."%1
67820 24 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 $s".is.already.used.by.phase1."%
67840 32 24 73 22 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 2$s"..The.remote.gateway.%s.alre
67860 61 64 79 20 65 78 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e ady.exists.on.another.phase.1.en
67880 74 72 79 00 54 68 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 try.The.retry.value.must.be.an.i
678a0 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 nteger.between.1.and.65535..The.
678c0 72 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 rule.that.triggered.this.action.
678e0 69 73 00 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 is.The.same.interface.cannot.be.
67900 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 selected.for.local.and.outside..
67920 54 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c The.same.interface.cannot.be.sel
67940 65 63 74 65 64 20 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e ected.twice.on.local.interfaces.
67960 00 54 68 65 20 73 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 .The.schedule.must.have.at.least
67980 20 6f 6e 65 20 74 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 .one.time.range.configured..The.
679a0 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 selected.Encryption.Algorithm.is
679c0 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 .not.valid..The.selected.certifi
679e0 63 61 74 65 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 cate.is.not.valid.The.server.mus
67a00 74 20 72 65 74 75 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 t.return.the.client.IP.address.a
67a20 73 20 61 20 73 74 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d s.a.string.in.the.following.form
67a40 61 74 3a 20 00 54 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 at:..The.service.name.contains.i
67a60 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 nvalid.characters..The.settings.
67a80 63 61 6e 6e 6f 74 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 cannot.be.managed.for.a.non-loca
67aa0 6c 20 75 73 65 72 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 l.user..The.settings.have.alread
67ac0 79 20 62 65 65 6e 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 y.been.applied!.The.source.and.d
67ae0 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 estination.IP.addresses.must.hav
67b00 65 20 74 68 65 20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e e.the.same.family.(IPv4./.IPv6).
67b20 00 54 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 .The.source.tracking.table.has.b
67b40 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 een.flushed.successfully..The.sp
67b60 65 63 69 66 69 65 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 ecified.'Local.port'.is.in.use..
67b80 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 Please.select.another.value.The.
67ba0 73 70 65 63 69 66 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 specified.DH.Parameter.length.is
67bc0 20 69 6e 76 61 6c 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 .invalid.or.the.DH.file.does.not
67be0 20 65 78 69 73 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 .exist..The.specified.ECDH.Curve
67c00 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 .is.invalid..The.specified.IPv6.
67c20 50 72 65 66 69 78 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 Prefix.ID.is.out.of.range..The.s
67c40 70 65 63 69 66 69 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 pecified.bandwidth.cannot.be.les
67c60 73 20 74 68 61 6e 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f s.than.1..The.specified.number.o
67c80 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 f.connections.is.greater.than.th
67ca0 65 20 6e 75 6d 62 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 e.number.of.ALTQ-capable.assigne
67cc0 64 20 69 6e 74 65 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 d.interfaces!.The.specified.rang
67ce0 65 20 6c 69 65 73 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 e.lies.outside.of.the.current.su
67d00 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e bnet..The.specified.range.must.n
67d20 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 ot.be.within.the.DHCP.range.for.
67d40 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 this.interface..The.specified.ra
67d60 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 nge.must.not.be.within.the.range
67d80 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 .configured.on.a.DHCP.pool.for.t
67da0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 his.interface..The.specified.rec
67dc0 6f 72 64 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 ord.is.invalid..The.specified.se
67de0 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 rver.address.is.equal.to.an.inte
67e00 72 66 61 63 65 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 rface.ip.address..The.specified.
67e20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c server.address.is.equal.to.the.L
67e40 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 AN.interface.address..The.specif
67e60 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 ied.server.address.lies.in.the.r
67e80 65 6d 6f 74 65 20 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 emote.subnet..The.specified.type
67ea0 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 .is.invalid..The.specified.value
67ec0 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 .is.invalid..The.state.table.has
67ee0 20 62 65 65 6e 20 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 .been.flushed.successfully..The.
67f00 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 state.timeout.(advanced.option).
67f20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 can.only.be.specified.for.Pass.t
67f40 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 ype.rules..The.state.timeout.(ad
67f60 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 vanced.option).can.only.be.speci
67f80 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 fied.for.TCP.protocol..The.state
67fa0 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f .timeout.(advanced.option).canno
67fc0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e t.be.specified.if.statetype.is.n
67fe0 6f 6e 65 2e 00 54 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 one..The.static.mapping.configur
68000 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 ation.has.been.changed..The.stat
68020 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 ic.route.configuration.has.been.
68040 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e changed..The.submitted.mode.is.n
68060 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 ot.valid..The.submitted.private.
68080 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 key.does.not.match.the.submitted
680a0 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 .certificate.data..The.submitted
680c0 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 .relay.protocol.is.not.valid..Th
680e0 65 20 73 75 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 e.subnet.is.used.for.determining
68100 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 .the.network.that.is.tunnelled..
68120 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 The.subnet.range.cannot.overlap.
68140 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 with.virtual.IP.address.%s..The.
68160 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 subnet.range.cannot.overlap.with
68180 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 .virtual.IPv6.address.%s..The.su
681a0 70 70 6c 69 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 pplied.Send/Receive.Buffer.size.
681c0 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 is.invalid..The.supplied.value.f
681e0 6f 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 or.NTP.Orphan.Mode.is.invalid..T
68200 68 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 he.system.has.been.reset.to.fact
68220 6f 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e ory.defaults.and.is.now.rebootin
68240 67 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 g..This.may.take.a.few.minutes,.
68260 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 depending.on.the.hardware..The.s
68280 79 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 ystem.is.halting.now..This.may.t
682a0 61 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d ake.one.minute.or.so..The.system
682c0 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 .is.now.rebooting..Please.wait..
682e0 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e The.system.is.on.a.later.version
68300 20 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e .than<br./>the.official.release.
68320 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 .The.system.is.on.the.latest.ver
68340 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f sion..The.system.will.attempt.to
68360 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 .calculate.the.bandwidth.delay.p
68380 72 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c roduct.for.each.connection.and.l
683a0 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 imit.the.amount.of.data.queued.t
683c0 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 o.the.network.to.just.the.amount
683e0 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 .required.to.maintain.optimum.th
68400 72 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 roughput...The.target.port.range
68420 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
68440 64 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 d.65535..The.time.period.needs.t
68460 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 o.be.greater.than.twice.the.prob
68480 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 e.interval.plus.the.loss.interva
684a0 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 l..The.time.period.over.which.re
684c0 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 sults.are.averaged.needs.to.be.a
684e0 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 .numeric.value..The.time.period.
68500 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 over.which.results.are.averaged.
68520 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 needs.to.be.positive..The.time.p
68540 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 eriod,.probe.interval.and.loss.i
68560 6e 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 nterval.are.closely.related..The
68580 20 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 .ratio.between.these.values.cont
685a0 72 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 rol.the.accuracy.of.the.numbers.
685c0 72 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 reported.and.the.timeliness.of.a
685e0 6c 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 lerts..The.timeout.must.be.at.le
68600 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d ast.1.minute..The.total.size.lim
68620 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 it.for.all.files.is.%s..The.tota
68640 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 l.size.of.all.files.uploaded.may
68660 20 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 .not.exceed.%s..The.traffic.shap
68680 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 er.configuration.has.been.change
686a0 64 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 d..The.tree.on.the.left.navigate
686c0 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 s.through.the.%s..The.tunnel.loc
686e0 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 al.and.tunnel.remote.fields.must
68700 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 74 79 .have.valid.IP.addresses..The.ty
68720 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 68 65 pe.of.authentication.used.by.the
68740 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 .proxy.server..The.uploaded.file
68760 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e 20 65 .does.not.appear.to.contain.an.e
68780 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ncrypted.pfsense.configuration..
687a0 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 The.upstream.network.interface.i
687c0 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 s.the.outgoing.interface.which.i
687e0 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 s.responsible.for.communicating.
68800 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 to.available.multicast.data.sour
68820 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 ces..There.can.only.be.one.upstr
68840 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 eam.interface.%1$sDownstream.net
68860 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 work.interfaces.are.the.distribu
68880 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 tion.interfaces.to.the.destinati
688a0 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 on.networks,.where.multicast.cli
688c0 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 ents.can.join.groups.and.receive
688e0 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 .multicast.data..One.or.more.dow
68900 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 nstream.interfaces.must.be.confi
68920 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 gured..The.username.contains.inv
68940 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 69 73 alid.characters..The.username.is
68960 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 .longer.than.16.characters..The.
68980 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 61 74 value.after.the."/".is.the.updat
689a0 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 20 69 e.frequency.in.days..The.value.i
689c0 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 43 50 n.this.field.is.sent.as.the.DHCP
689e0 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 20 .client.identifier.and.hostname.
68a00 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 53 6f when.requesting.a.DHCP.lease..So
68a20 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 63 6c me.ISPs.may.require.this.(for.cl
68a40 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 65 20 ient.identification)..The.value.
68a60 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 in.this.field.is.the.delegated.p
68a80 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 48 43 refix.length.provided.by.the.DHC
68aa0 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 Pv6.server..Normally.specified.b
68ac0 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 y.the.ISP..The.value.in.this.fie
68ae0 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 6f 20 ld.is.the.full.absolute.path.to.
68b00 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 a.DHCP.client.configuration.file
68b20 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b 2e 65 ...[/[dirname/[.../]]filename[.e
68b40 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 6e 20 xt]].%1$sValue.Substitutions.in.
68b60 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e Config.File:.{interface},.{hostn
68b80 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 ame},.{mac_addr_asciiCD},.{mac_a
68ba0 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 ddr_hexCD}.%1$sWhere.C.is.U(pper
68bc0 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d ).or.L(ower).Case,.and.D.is.".:-
68be0 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 .".Delimiter.(space,.colon,.hyph
68c00 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 en,.or.period).(omitted.for.none
68c20 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 72 74 ).%1$sSome.ISPs.may.require.cert
68c40 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e 00 54 ain.options.be.or.not.be.sent..T
68c60 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 20 61 he.value.in.this.field.is.used.a
68c80 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 79 20 s.a.fixed.alias.IPv4.address.by.
68ca0 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 20 6f the.DHCP.client..The.value.may.o
68cc0 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 nly.contain.alphanumeric.charact
68ce0 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 73 20 ers,.-,._,.%,.and./..The.values.
68d00 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f 63 6f in.these.fields.are.DHCP.protoco
68d20 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 l.timings.used.when.requesting.a
68d40 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f 72 20 .lease.%1$sSee.%2$shere%3$s.for.
68d60 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 more.information.The.virtual.IP.
68d80 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6d addresses.defined.on.this.page.m
68da0 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 69 6e ay.be.used.in.%1$sNAT%2$s.mappin
68dc0 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 74 73 gs..The.virtual.IP.field.selects
68de0 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 75 73 .which.(virtual).IP.should.be.us
68e00 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 61 20 ed.when.this.group.applies.to.a.
68e20 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 65 6e local.Dynamic.DNS,.IPsec.or.Open
68e40 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 20 6e VPN.endpoint..The.virtual.IPv4.n
68e60 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 etwork.used.for.private.communic
68e80 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 ations.between.this.client.and.t
68ea0 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 he.server.expressed.using.CIDR.(
68ec0 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 62 6e e.g..10.0.8.5/24)..%1$sWith.subn
68ee0 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 et.topology,.enter.the.client.IP
68f00 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 .address.and.the.subnet.mask.mus
68f20 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 t.match.the.IPv4.Tunnel.Network.
68f40 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 74 6f on.the.server..%1$sWith.net30.to
68f60 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 pology,.the.first.network.addres
68f80 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 74 68 s.of.the./30.is.assumed.to.be.th
68fa0 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 e.server.address.and.the.second.
68fc0 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 network.address.will.be.assigned
68fe0 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 36 .to.the.client..The.virtual.IPv6
69000 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e .network.used.for.private.commun
69020 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 ications.between.this.client.and
69040 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 65 66 .the.server.expressed.using.pref
69060 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 2e 20 ix.(e.g..2001:db9:1:1::100/64)..
69080 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 65 73 %1$sEnter.the.client.IPv6.addres
690a0 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 6d 61 s.and.prefix..The.prefix.must.ma
690c0 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 65 66 tch.the.IPv6.Tunnel.Network.pref
690e0 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c 20 73 ix.on.the.server...The.virtual.s
69100 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 erver.configuration.has.been.cha
69120 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e 6e 6f nged..The.voucher.database.canno
69140 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 6c 66 t.be.sync'd.to.this.host.(itself
69160 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 )..The.waiting.period.to.restore
69180 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 61 62 .pass-through.credits.must.be.ab
691a0 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e 20 6f ove.0.hours..The.zone.name.can.o
691c0 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 nly.contain.letters,.digits,.and
691e0 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 65 20 .underscores.(._.)..Theme.There.
69200 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 apparently.was.not.an.error,.and
69220 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 72 65 .this.page.was.navigated.to.dire
69240 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f ctly.without.any.instructions.fo
69260 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 20 61 r.what.it.should.do..There.are.a
69280 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 61 64 dditional.Local.and.Remote.IP.ad
692a0 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 72 65 dresses.defined.for.MLPPP..There
692c0 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 .are.no.configured.IPsec.Tunnels
692e0 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 6c 79 .There.are.no.packages.currently
69300 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 .installed..There.is.a.Phase.2.u
69320 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 65 72 sing.IPv4,.cannot.use.IPv6..Ther
69340 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e 6e 6f e.is.a.Phase.2.using.IPv6,.canno
69360 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 74 20 t.use.IPv4..There.is.a.conflict.
69380 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 20 56 on.MTU.between.parent.%1$s.and.V
693a0 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 LAN(%2$s).There.was.a.error.pars
693c0 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 ing.log.entry:.%s..Please.report
693e0 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 .to.mailing.list.or.forum..There
69400 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 65 72 .was.a.error.parsing.rule.number
69420 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c :.%s..Please.report.to.mailing.l
69440 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 ist.or.forum..There.was.a.error.
69460 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 parsing.rule:.%s..Please.report.
69480 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 to.mailing.list.or.forum..There.
694a0 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 6e 67 was.a.problem.applying.the.chang
694c0 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 73 2e es..See.the.%1$sSystem.Logs%2$s.
694e0 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 20 74 .There.was.an.error.performing.t
69500 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 65 63 he.chosen.mirror.operation..Chec
69520 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 54 68 k.the.System.Log.for.details..Th
69540 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 74 ere.was.an.error.while.parsing.t
69560 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 2e 00 he.package.filter.rules.for.%s..
69580 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 There.were.error(s).loading.the.
695a0 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f rules:.%1$s.-.%2$s.Thermal.Senso
695c0 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 rs.These.are.also.used.for.the.D
695e0 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 HCP.service,.DNS.Forwarder.and.D
69600 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 65 72 NS.Resolver.when.it.has.DNS.Quer
69620 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 65 20 y.Forwarding.enabled..These.are.
69640 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 the.IPv4.client-side.networks.th
69660 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 at.will.be.routed.to.this.client
69680 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 .specifically.using.iroute,.so.t
696a0 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 hat.a.site-to-site.VPN.can.be.es
696c0 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d tablished..Expressed.as.a.comma-
696e0 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 separated.list.of.one.or.more.CI
69700 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 DR.ranges..May.be.left.blank.if.
69720 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b there.are.no.client-side.network
69740 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 s.to.be.routed.%1$sNOTE:.Remembe
69760 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 r.to.add.these.subnets.to.the.IP
69780 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 v4.Remote.Networks.list.on.the.c
697a0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 orresponding.OpenVPN.server.sett
697c0 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 72 2d ings..These.are.the.IPv4.server-
697e0 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 side.networks.that.will.be.acces
69800 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e sible.from.this.particular.clien
69820 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 t..Expressed.as.a.comma-separate
69840 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 77 6f d.list.of.one.or.more.CIDR.netwo
69860 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e rks..%1$sNOTE:.Networks.do.not.n
69880 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 eed.to.be.specified.here.if.they
698a0 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 .have.already.been.defined.on.th
698c0 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 e.main.server.configuration..The
698e0 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 se.are.the.IPv6.client-side.netw
69900 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 orks.that.will.be.routed.to.this
69920 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 .client.specifically.using.irout
69940 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 e,.so.that.a.site-to-site.VPN.ca
69960 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 n.be.established..Expressed.as.a
69980 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 .comma-separated.list.of.one.or.
699a0 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 65 20 more.IP/PREFIX.networks..May.be.
699c0 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e left.blank.if.there.are.no.clien
699e0 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 t-side.networks.to.be.routed.%1$
69a00 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 sNOTE:.Remember.to.add.these.sub
69a20 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 nets.to.the.IPv6.Remote.Networks
69a40 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 .list.on.the.corresponding.OpenV
69a60 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 PN.server.settings..These.are.th
69a80 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 e.IPv6.networks.that.will.be.rou
69aa0 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 ted.through.the.tunnel,.so.that.
69ac0 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c a.site-to-site.VPN.can.be.establ
69ae0 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 ished.without.manually.changing.
69b00 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 the.routing.tables..Expressed.as
69b20 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f .a.comma-separated.list.of.one.o
69b40 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 r.more.IP/PREFIX..If.this.is.a.s
69b60 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 ite-to-site.VPN,.enter.the.remot
69b80 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 e.LAN/s.here..May.be.left.blank.
69ba0 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 65 20 for.non.site-to-site.VPN..These.
69bc0 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b are.the.IPv6.server-side.network
69be0 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 s.that.will.be.accessible.from.t
69c00 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 his.particular.client..Expressed
69c20 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e .as.a.comma-separated.list.of.on
69c40 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 31 24 e.or.more.IP/PREFIX.networks.%1$
69c60 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 sNOTE:.Networks.do.not.need.to.b
69c80 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c e.specified.here.if.they.have.al
69ca0 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 ready.been.defined.on.the.main.s
69cc0 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 69 6f erver.configuration..These.optio
69ce0 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 61 75 ns.allow.certain.panels.to.be.au
69d00 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 2e tomatically.hidden.on.page.load.
69d20 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 74 69 .A.control.is.provided.in.the.ti
69d40 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 54 68 tle.bar.to.un-hide.the.panel..Th
69d60 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 20 63 ese.options.create.an.RFC.2893.c
69d80 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e 41 54 ompatible.mechanism.for.IPv4.NAT
69da0 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 2c 20 .encapsulation.of.IPv6.packets,.
69dc0 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 36 20 that.can.be.used.to.tunnel.IPv6.
69de0 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 packets.over.IPv4.routing.infras
69e00 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 tructures..IPv6.firewall.rules.a
69e20 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 6f 6e re.%1$salso.required%2$s,.to.con
69e40 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 trol.and.pass.encapsulated.traff
69e60 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 69 6f ic..These.options.enable.additio
69e80 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 69 74 nal.messages.from.NTP.to.be.writ
69ea0 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 75 73 ten.to.the.System.Log.%1$sStatus
69ec0 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 20 73 .>.System.Logs.>.NTP%2$s.These.s
69ee0 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c ettings.may.affect.which.channel
69f00 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 s.are.available.and.the.maximum.
69f20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 65 20 transmit.power.allowed.on.those.
69f40 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 74 74 channels..Using.the.correct.sett
69f60 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 6c 61 ings.to.comply.with.local.regula
69f80 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 tory.requirements.is.recommended
69fa0 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 74 68 .%1$sAll.wireless.networks.on.th
69fc0 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 is.interface.will.be.temporarily
69fe0 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 67 75 .brought.down.when.changing.regu
6a000 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 latory.settings...Some.of.the.re
6a020 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 gulatory.domains.or.country.code
6a040 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 s.may.not.be.allowed.by.some.car
6a060 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 62 ds..These.settings.may.not.be.ab
6a080 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 74 68 le.to.add.additional.channels.th
6a0a0 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 at.are.not.already.supported..Th
6a0c0 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e 65 72 ese.settings.override.the."Gener
6a0e0 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 54 68 al.Logging.Options".settings..Th
6a100 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 20 62 ey.must.be.either.both.IPv4.or.b
6a120 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 79 20 oth.IPv6.addresses..Third.Party.
6a140 43 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 Credits.This.Firewall.This.Firew
6a160 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f all.(self).This.GRE.tunnel.canno
6a180 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c t.be.deleted.because.it.is.still
6a1a0 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 .being.used.as.an.interface..Thi
6a1c0 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 s.Hostname,.IP.or.DUID.already.e
6a1e0 78 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 xists..This.IP.address.is.being.
6a200 75 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 used.by.another.interface.or.VIP
6a220 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 ..This.IPv4.address.conflicts.wi
6a240 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 th.a.Static.Route..This.IPv4.add
6a260 72 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e ress.is.the.broadcast.address.an
6a280 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 d.cannot.be.used.This.IPv4.addre
6a2a0 73 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 ss.is.the.network.address.and.ca
6a2c0 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 nnot.be.used.This.IPv6.address.c
6a2e0 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 onflicts.with.a.Static.Route..Th
6a300 69 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 is.LAGG.interface.cannot.be.dele
6a320 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 ted.because.it.is.still.being.us
6a340 65 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 ed..This.QinQ.cannot.be.deleted.
6a360 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 because.it.is.still.being.used.a
6a380 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 s.an.interface..This.VLAN.cannot
6a3a0 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 .be.deleted.because.it.is.still.
6a3c0 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 being.used.as.an.interface..This
6a3e0 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 .account.has.been.administrative
6a400 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 ly.locked..This.allows.for.commu
6a420 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 nications.with.hosts.that.genera
6a440 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 te.fragmented.packets.with.the.d
6a460 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 on't.fragment.(DF).bit.set..Linu
6a480 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 x.NFS.is.known.to.do.this..This.
6a4a0 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f will.cause.the.filter.to.not.dro
6a4c0 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 p.such.packets.but.instead.clear
6a4e0 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 .the.don't.fragment.bit..This.br
6a500 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 idge.cannot.be.deleted.because.i
6a520 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 t.is.assigned.as.an.interface..T
6a540 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c his.can.be.either.an.IP.address,
6a560 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 .fully.qualified.domain.name.or.
6a580 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 an.e-mail.address..This.certific
6a5a0 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e ate.does.not.appear.to.be.valid.
6a5c0 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 .This.device.is.currently.being.
6a5e0 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 maintained.by:.%s..This.does.NOT
6a600 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 .prevent.the.rule.from.being.ove
6a620 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 rwritten.on.Slave..This.doesn't.
6a640 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 look.like.an.RSA.Private.key..Th
6a660 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c is.doesn't.look.like.an.RSA.Publ
6a680 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c ic.key..This.entry.cannot.be.del
6a6a0 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e eted.because.it.is.still.referen
6a6c0 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 ced.by.OpenVPN.%1$s.%2$s..This.e
6a6e0 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 ntry.cannot.be.deleted.because.i
6a700 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 t.is.still.referenced.by.a.CARP.
6a720 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 IP.with.the.description.%s..This
6a740 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 .entry.cannot.be.deleted.because
6a760 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 .it.is.still.referenced.by.an.IP
6a780 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f .alias.entry.with.the.descriptio
6a7a0 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 n.%s..This.entry.cannot.be.delet
6a7c0 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
6a7e0 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 73 20 d.by.at.least.one.Gateway..This.
6a800 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 entry.cannot.be.deleted.because.
6a820 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 it.is.still.referenced.by.at.lea
6a840 73 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 st.one.NAT.mapping..This.entry.c
6a860 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 annot.be.deleted.because.it.is.s
6a880 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 till.referenced.by.at.least.one.
6a8a0 70 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 pool..This.entry.cannot.be.delet
6a8c0 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 ed.because.it.is.still.reference
6a8e0 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 d.by.at.least.one.virtual.server
6a900 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 ..This.field.can.be.used.to.modi
6a920 66 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 fy.("spoof").the.MAC.address.of.
6a940 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 this.interface.%sEnter.a.MAC.add
6a960 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 ress.in.the.following.format:.xx
6a980 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 :xx:xx:xx:xx:xx.or.leave.blank..
6a9a0 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 This.field.can.be.used.to.tune.A
6a9c0 43 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 CK/CTS.timers.to.fit.the.distanc
6a9e0 65 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 e.between.AP.and.Client.This.fie
6aa00 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 ld.can.usually.be.left.empty..Th
6aa20 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 is.field.can.usually.be.left.emp
6aa40 74 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e ty..Service.name.will.not.be.con
6aa60 66 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 figured.if.this.field.is.empty..
6aa80 43 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 Check.the."Configure.NULL".box.t
6aaa0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 o.configure.a.blank.Service.name
6aac0 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 ..This.firewall.(self).This.fire
6aae0 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 wall.does.not.have.any.LAN-type.
6ab00 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 interfaces.assigned.that.are.cap
6ab20 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 able.of.using.ALTQ.traffic.shapi
6ab40 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 ng..This.firewall.does.not.have.
6ab60 61 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 any.WAN-type.interfaces.assigned
6ab80 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 .that.are.capable.of.using.ALTQ.
6aba0 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 traffic.shaping..This.firewall.d
6abc0 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 oes.not.have.any.interfaces.assi
6abe0 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 gned.that.are.capable.of.using.A
6ac00 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c 79 20 LTQ.traffic.shaping..This.fully.
6ac20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b 20 44 qualified.hostname.(Hostname.+.D
6ac40 6f 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 omainname),.IP,.MAC.address.or.C
6ac60 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e lient.identifier.already.exists.
6ac80 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 .This.gateway.is.inactive.becaus
6aca0 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 e.interface.is.missing.This.gif.
6acc0 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 TUNNEL.cannot.be.deleted.because
6ace0 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e .it.is.still.being.used.as.an.in
6ad00 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 terface..This.helps.lower.the.la
6ad20 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 tency.of.requests.but.does.utili
6ad40 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 ze.a.little.more.CPU..See:.%1$sW
6ad60 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 ikipedia%2$s.This.host/domain.ov
6ad80 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 erride.combination.already.exist
6ada0 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 s.with.an.IPv4.address..This.hos
6adc0 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c t/domain.override.combination.al
6ade0 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 ready.exists.with.an.IPv6.addres
6ae00 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 s..This.interface.and.MAC.addres
6ae20 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 s.wake-on-LAN.entry.already.exis
6ae40 74 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 ts..This.interface.is.referenced
6ae60 20 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f .by.IPv4.VIPs..Please.delete.tho
6ae80 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 se.before.setting.the.interface.
6aea0 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e to.'none'.configuration..This.in
6aec0 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 terface.is.referenced.by.IPv6.VI
6aee0 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 Ps..Please.delete.those.before.s
6af00 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 etting.the.interface.to.'none'.c
6af20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 onfiguration..This.interface.ser
6af40 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 ves.as.the.local.address.to.be.u
6af60 73 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 sed.for.the.GIF.tunnel..This.int
6af80 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 erface.serves.as.the.local.addre
6afa0 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c ss.to.be.used.for.the.GRE.tunnel
6afc0 2e 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 ..This.is.a.summary.of.the.last.
6afe0 25 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 %1$s.lines.of.the.firewall.log.(
6b000 4d 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 Max.%2$s)..This.is.a.test.messag
6b020 65 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 e.from.%s...It.is.safe.to.ignore
6b040 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 .this.message..This.is.a.test.me
6b060 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e ssage.from.%s..It.is.safe.to.ign
6b080 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 ore.this.message..This.is.almost
6b0a0 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 .always.the.same.as.the.Interfac
6b0c0 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 e.to.Monitor...This.is.how.many.
6b0e0 73 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 seconds.it.will.wait.for.the.SMT
6b100 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 P.server.to.connect..Default.is.
6b120 32 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 20s..This.is.known.as.the."group
6b140 22 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 ".setting.on.some.VPN.client.imp
6b160 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 lementations.This.is.known.to.ki
6b180 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 ck.Windows.into.recognizing.push
6b1a0 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 ed.DNS.servers..This.is.normally
6b1c0 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 .the.WAN.IP.address.for.the.serv
6b1e0 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 er.to.listen.on..All.connections
6b200 20 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 .to.this.IP.and.port.will.be.for
6b220 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f warded.to.the.pool.cluster..A.ho
6b240 73 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 st.alias.listed.in.Firewall.-&gt
6b260 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ;.Aliases.may.also.be.specified.
6b280 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 here..This.is.only.the.number.of
6b2a0 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 .log.entries.displayed.in.the.GU
6b2c0 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 I..It.does.not.affect.how.many.e
6b2e0 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 ntries.are.contained.in.the.actu
6b300 61 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 al.log.files..This.is.the.DHCPv6
6b320 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 .Unique.Identifier.(DUID).used.b
6b340 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 y.the.firewall.when.requesting.a
6b360 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 n.IPv6.address..%1$sBy.default,.
6b380 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 the.firewall.automatically.creat
6b3a0 65 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 es.a.dynamic.DUID.which.is.not.s
6b3c0 61 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 aved.in.the.firewall.configurati
6b3e0 6f 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 on..To.ensure.the.same.DUID.is.r
6b400 65 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 etained.by.the.firewall.at.all.t
6b420 69 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 imes,.enter.a.DUID.in.this.field
6b440 2e 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 ..The.new.DUID.will.take.effect.
6b460 61 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 after.a.reboot.or.when.the.WAN.i
6b480 6e 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 nterface(s).are.reconfigured.by.
6b4a0 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c the.firewall.%1$sIf.the.firewall
6b4c0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b .is.configured.to.use.a.RAM.disk
6b4e0 20 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 .for./var,.the.best.practice.is.
6b500 74 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 to.store.a.DUID.here.otherwise.t
6b520 68 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f he.DUID.will.change.on.each.rebo
6b540 6f 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 ot.%1$s%1$sYou.may.use.the.Copy.
6b560 44 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 DUID.button.to.copy.the.system.d
6b580 65 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 etected.DUID.shown.in.the.placeh
6b5a0 6f 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 older...This.is.the.Easy.Rule.st
6b5c0 61 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 atus.page,.mainly.used.to.displa
6b5e0 79 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 y.errors.when.adding.rules..This
6b600 20 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .is.the.FQDN.or.IP.address.of.th
6b620 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f e.SMTP.E-Mail.server.to.which.no
6b640 74 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 tifications.will.be.sent..This.i
6b660 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e s.the.IP.address.to.send.growl.n
6b680 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 otifications.to..This.is.the.IPv
6b6a0 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 4.address.of.the.server.to.which
6b6c0 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 .DHCP.requests.are.relayed..This
6b6e0 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 .is.the.IPv4.virtual.network.use
6b700 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 d.for.private.communications.bet
6b720 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 ween.this.client.and.the.server.
6b740 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 expressed.using.CIDR.notation.(e
6b760 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 75 73 61 .g..10.0.8.0/24)..The.second.usa
6b780 62 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 ble.address.in.the.network.will.
6b7a0 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 be.assigned.to.the.client.virtua
6b7c0 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 l.interface..Leave.blank.if.the.
6b7e0 73 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 server.is.capable.of.providing.a
6b800 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 ddresses.to.clients..This.is.the
6b820 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 .IPv4.virtual.network.used.for.p
6b840 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 rivate.communications.between.th
6b860 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 is.server.and.client.hosts.expre
6b880 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 ssed.using.CIDR.notation.(e.g..1
6b8a0 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 75 73 61 62 6c 65 20 61 64 0.0.8.0/24)..The.first.usable.ad
6b8c0 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 dress.in.the.network.will.be.ass
6b8e0 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 igned.to.the.server.virtual.inte
6b900 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 75 73 61 62 6c 65 20 61 64 64 72 rface..The.remaining.usable.addr
6b920 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 esses.will.be.assigned.to.connec
6b940 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 61 ting.clients..This.is.the.IPv6.a
6b960 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 ddress.of.the.server.to.which.DH
6b980 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 CPv6.requests.are.relayed..This.
6b9a0 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 is.the.IPv6.virtual.network.used
6b9c0 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 .for.private.communications.betw
6b9e0 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 een.this.client.and.the.server.e
6ba00 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e xpressed.using.CIDR.notation.(e.
6ba20 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 57 68 65 6e 20 73 65 74 20 73 74 61 74 69 63 20 75 g..fe80::/64)..When.set.static.u
6ba40 73 69 6e 67 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 20 3a 3a 32 20 61 64 64 72 65 73 73 sing.this.field,.the.::2.address
6ba60 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 .in.the.network.will.be.assigned
6ba80 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 .to.the.client.virtual.interface
6baa0 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 63 ..Leave.blank.if.the.server.is.c
6bac0 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 6f apable.of.providing.addresses.to
6bae0 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 .clients..This.is.the.IPv6.virtu
6bb00 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d al.network.used.for.private.comm
6bb20 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 unications.between.this.server.a
6bb40 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 nd.client.hosts.expressed.using.
6bb60 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 CIDR.notation.(e.g..fe80::/64)..
6bb80 54 68 65 20 3a 3a 31 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 The.::1.address.in.the.network.w
6bba0 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 ill.be.assigned.to.the.server.vi
6bbc0 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 61 rtual.interface..The.remaining.a
6bbe0 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e ddresses.will.be.assigned.to.con
6bc00 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d necting.clients..This.is.the.e-m
6bc20 61 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 ail.address.that.will.appear.in.
6bc40 74 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 the.from.field..This.is.the.firs
6bc60 74 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 t.level.VLAN.tag..On.top.of.this
6bc80 20 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 .are.stacked.the.member.VLANs.de
6bca0 66 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f fined.below..This.is.the.level.o
6bcc0 66 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 f.detail.that.will.be.displayed.
6bce0 61 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 after.hitting."Stop".when.the.pa
6bd00 63 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 ckets.have.been.captured.%sThis.
6bd20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c option.does.not.affect.the.level
6bd40 20 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 .of.detail.when.downloading.the.
6bd60 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 packet.capture...This.is.the.max
6bd80 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 imum.lease.time.for.clients.that
6bda0 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 .ask.for.a.specific.expiration.t
6bdc0 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 ime..The.default.is.86400.second
6bde0 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 s..This.is.the.number.of.log.ent
6be00 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f ries.displayed.in.the.GUI..It.do
6be20 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 es.not.affect.how.many.entries.a
6be40 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 re.contained.in.the.log..This.is
6be60 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 .the.number.of.packets.the.packe
6be80 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c t.capture.will.grab..Default.val
6bea0 75 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e ue.is.100.%sEnter.0.(zero).for.n
6bec0 6f 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 o.count.limit..This.is.the.only.
6bee0 66 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e field.required.by.for.Custom.Dyn
6bf00 61 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 amic.DNS,.and.is.only.used.by.Cu
6bf20 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f stom.Entries..This.is.the.passwo
6bf40 72 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 rd.of.the.master.voucher.nodes.w
6bf60 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 ebConfigurator..This.is.the.port
6bf80 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 .of.the.SMTP.E-Mail.server,.typi
6bfa0 63 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 cally.25,.587.(submission).or.46
6bfc0 35 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 5.(smtps)..This.is.the.port.the.
6bfe0 73 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 servers.are.listening.on..A.port
6c000 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 .alias.listed.in.Firewall.->.Ali
6c020 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e ases.may.also.be.specified.here.
6c040 00 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 .This.is.the.username.of.the.mas
6c060 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ter.voucher.nodes.webConfigurato
6c080 72 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 r..This.is.used.for.clients.that
6c0a0 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 .do.not.ask.for.a.specific.expir
6c0c0 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 ation.time..The.default.is.7200.
6c0e0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 seconds..This.may.be.used.to.cha
6c100 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 nge.the.GPS.Clock.ID.(default:.G
6c120 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 PS)..This.may.be.used.to.change.
6c140 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 the.GPS.Clock.stratum.(default:.
6c160 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 0)..This.may.be.useful.to,.for.s
6c180 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 ome.reason,.have.ntpd.prefer.a.d
6c1a0 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 ifferent.clock..This.may.be.used
6c1c0 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 .to.change.the.PPS.Clock.ID.(def
6c1e0 61 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 ault:.PPS)..This.may.be.used.to.
6c200 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 change.the.PPS.Clock.stratum.(de
6c220 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f fault:.0)..This.may.be.useful.to
6c240 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 ,.for.some.reason,.have.ntpd.pre
6c260 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d fer.a.different.clock.and.just.m
6c280 6f 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b onitor.this.source..This.may.tak
6c2a0 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 e.several.minutes!.This.may.take
6c2c0 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f .several.minutes..Do.not.leave.o
6c2e0 72 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 r.refresh.the.page!.This.means.t
6c300 68 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 hat.if.block.rules.are.used,.it.
6c320 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f is.important.to.pay.attention.to
6c340 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 .the.rule.order..Everything.that
6c360 20 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 .isn't.explicitly.passed.is.bloc
6c380 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 ked.by.default...This.monitor.na
6c3a0 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 me.has.already.been.used...Monit
6c3c0 6f 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 or.names.must.be.unique..This.mu
6c3e0 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 st.match.the.setting.on.the.DNS.
6c400 73 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 server..This.name.will.be.used.i
6c420 6e 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 n.the.form.action.for.the.HTTPS.
6c440 50 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e POST.and.should.match.the.Common
6c460 20 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f .Name.(CN).in.the.certificate.(o
6c480 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c therwise,.the.client.browser.wil
6c4a0 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 l.most.likely.display.a.security
6c4c0 20 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 .warning)..Make.sure.captive.por
6c4e0 74 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d tal.clients.can.resolve.this.nam
6c500 65 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e e.in.DNS.and.verify.on.the.clien
6c520 74 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f t.that.the.IP.resolves.to.the.co
6c540 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 rrect.interface.IP.on.pfSense..T
6c560 68 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 his.network.conflicts.with.addre
6c580 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 ss.configured.on.interface.%s..T
6c5a0 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 his.option.allows.a.predefined.c
6c5c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 onfiguration.to.be.selected..Def
6c5e0 61 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 ault.is.the.configuration.of.pfS
6c600 65 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d ense.2.1.and.earlier.(not.recomm
6c620 65 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 ended)..Select.Generic.if.the.GP
6c640 53 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e S.is.not.listed.%1$sThe.predefin
6c660 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 ed.configurations.assume.the.GPS
6c680 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f .has.already.been.set.to.NMEA.mo
6c6a0 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 de..This.option.causes.the.inter
6c6c0 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e face.to.operate.in.dial-on-deman
6c6e0 64 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 d.mode,.allowing.it.to.be.a.virt
6c700 75 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e ual.full.time.connection..The.in
6c720 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 terface.is.configured,.but.the.a
6c740 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 ctual.connection.of.the.link.is.
6c760 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e delayed.until.qualifying.outgoin
6c780 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 g.traffic.is.detected..This.opti
6c7a0 6f 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 on.changes.the.MAC.address.forma
6c7c0 74 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 74 65 t.used.in.the.whole.RADIUS.syste
6c7e0 6d 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 m..Change.this.if.the.username.f
6c800 6f 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 66 ormat.also.needs.to.be.changed.f
6c820 6f 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 25 31 or.RADIUS.MAC.authentication..%1
6c840 24 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 31 24 $sDefault:.00:11:22:33:44:55.%1$
6c860 73 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 24 73 sSingle.dash:.001122-334455.%1$s
6c880 49 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 73 63 IETF:.00-11-22-33-44-55.%1$sCisc
6c8a0 6f 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 o:.0011.2233.4455.%1$sUnformatte
6c8c0 64 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e d:.001122334455.This.option.is.n
6c8e0 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 ot.compatible.with.failover.and.
6c900 63 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 cannot.be.enabled.when.a.Failove
6c920 72 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e r.Peer.IP.address.is.configured.
6c940 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 .This.option.is.only.meaningful.
6c960 69 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e if.multi-link.PPP.is.negotiated.
6c980 20 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e .It.proscribes.shorter.multi-lin
6c9a0 6b 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 k.fragment.headers,.saving.two.b
6c9c0 79 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e ytes.on.every.frame..It.is.not.n
6c9e0 65 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e ecessary.to.disable.this.for.con
6ca00 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b nections.that.are.not.multi-link
6ca20 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 ..This.option.is.only.used.when.
6ca40 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 a.non-default.address.is.chosen.
6ca60 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e as.the.source.above..This.option
6ca80 20 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 .only.expresses.a.preference;.If
6caa0 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 .an.IP.address.of.the.selected.t
6cac0 79 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 ype.is.not.found.on.the.chosen.i
6cae0 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 nterface,.the.other.type.will.be
6cb00 20 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 .tried..This.option.is.rarely.ne
6cb20 65 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f eded..Don't.use.this.without.tho
6cb40 72 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 rough.knowledge.of.the.implicati
6cb60 6f 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c ons..This.option.is.used.if.'SSL
6cb80 20 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 .Encrypted'.or.'TCP.-.STARTTLS'.
6cba0 6f 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 options.are.chosen..It.must.matc
6cbc0 68 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 h.with.the.CA.in.the.AD.otherwis
6cbe0 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 e.problems.will.arise..This.opti
6cc00 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 on.may.be.useful.when.a.client.c
6cc20 61 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 an.dual.boot.using.different.cli
6cc40 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 ent.identifiers.but.the.same.har
6cc60 64 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 dware.(MAC).address...Note.that.
6cc80 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 the.resulting.server.behavior.vi
6cca0 6f 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 olates.the.official.DHCP.specifi
6ccc0 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 cation..This.option.only.applies
6cce0 20 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 .if.one.or.more.static.routes.ha
6cd00 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 ve.been.defined..If.it.is.enable
6cd20 64 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 d,.traffic.that.enters.and.leave
6cd40 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c s.through.the.same.interface.wil
6cd60 6c 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c l.not.be.checked.by.the.firewall
6cd80 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 ..This.may.be.desirable.in.some.
6cda0 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 situations.where.multiple.subnet
6cdc0 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 s.are.connected.to.the.same.inte
6cde0 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e rface..This.option.persists.even
6ce00 20 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c .if.DHCP.server.is.disabled..Onl
6ce20 79 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c y.the.machines.listed.below.will
6ce40 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 .be.able.to.communicate.with.the
6ce60 20 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 .firewall.on.this.interface..Thi
6ce80 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 s.option.requires.that.the."Enab
6cea0 6c 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 le.WPA.box".is.checked.This.opti
6cec0 6f 6e 20 73 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 on.still.allows.the.server.to.se
6cee0 74 20 74 68 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 t.the.TCP/IP.properties.of.the.c
6cf00 6c 69 65 6e 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 lient's.TUN/TAP.interface...This
6cf20 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 .option.will.allow.the.logging.d
6cf40 61 65 6d 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 aemon.to.bind.to.a.single.IP.add
6cf60 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 ress,.rather.than.all.IP.address
6cf80 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 es..This.option.will.suppress.AR
6cfa0 50 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 P.log.messages.when.multiple.int
6cfc0 65 72 66 61 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 erfaces.reside.on.the.same.broad
6cfe0 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e cast.domain..This.page.is.curren
6d000 74 6c 79 20 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 tly.being.managed.by.a.remote.ma
6d020 63 68 69 6e 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 chine..This.page.is.meant.to.be.
6d040 63 61 6c 6c 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f called.from.the.block/pass.butto
6d060 6e 73 20 6f 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 ns.on.the.Firewall.Logs.page.Thi
6d080 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 s.page.is.used.to.override.the.u
6d0a0 73 75 61 6c 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 sual.lookup.process.for.a.specif
6d0c0 69 63 20 68 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 ic.host..A.host.is.defined.by.it
6d0e0 73 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 s.name.and.parent.domain.(e.g.,.
6d100 27 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 'somesite.google.com'.is.entered
6d120 20 61 73 20 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 .as.host='somesite'.and.parent.d
6d140 6f 6d 61 69 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 omain='google.com')..Any.attempt
6d160 20 74 6f 20 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 .to.lookup.that.host.will.automa
6d180 74 69 63 61 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 tically.return.the.given.IP.addr
6d1a0 65 73 73 2c 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b ess,.and.any.usual.external.look
6d1c0 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f up.server.for.the.domain.will.no
6d1e0 74 20 62 65 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 t.be.queried..Both.the.name.and.
6d200 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 parent.domain.can.contain.'non-s
6d220 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 tandard',.'invalid'.and.'local'.
6d240 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 domains.such.as.'test',.'mycompa
6d260 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 ny.localdomain',.or.'1.168.192.i
6d280 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 n-addr.arpa',.as.well.as.usual.p
6d2a0 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 ublicly.resolvable.names.such.as
6d2c0 20 27 77 77 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 .'www'.or.'google.co.uk'..This.p
6d2e0 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 age.is.used.to.specify.domains.f
6d300 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 or.which.the.resolver's.standard
6d320 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 .DNS.lookup.process.will.be.over
6d340 72 69 64 64 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 ridden,.and.the.resolver.will.qu
6d360 65 72 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c ery.a.different.(non-standard).l
6d380 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 ookup.server.instead..It.is.poss
6d3a0 69 62 6c 65 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 ible.to.enter.'non-standard',.'i
6d3c0 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 nvalid'.and.'local'.domains.such
6d3e0 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 .as.'test',.'mycompany.localdoma
6d400 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 in',.or.'1.168.192.in-addr.arpa'
6d420 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f ,.as.well.as.usual.publicly.reso
6d440 6c 76 61 62 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 lvable.domains.such.as.'org',.'i
6d460 6e 66 6f 27 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 nfo',.or.'google.co.uk'...The.IP
6d480 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 .address.entered.will.be.treated
6d4a0 20 61 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 .as.the.IP.address.of.an.authori
6d4c0 74 61 74 69 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d tative.lookup.server.for.the.dom
6d4e0 61 69 6e 20 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d ain.(including.all.of.its.subdom
6d500 61 69 6e 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 ains),.and.other.lookup.servers.
6d520 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 will.not.be.queried..This.page.p
6d540 65 72 66 6f 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 erforms.a.simple.TCP.connection.
6d560 74 65 73 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 test.to.determine.if.a.host.is.u
6d580 70 20 61 6e 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 p.and.accepting.connections.on.a
6d5a0 20 67 69 76 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c .given.port..This.page.shows.all
6d5c0 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 .listening.sockets.by.default,.a
6d5e0 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 nd.shows.both.listening.and.outb
6d600 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 ound.connection.sockets.when.%1$
6d620 73 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 sShow.all.socket.connections%2$s
6d640 20 69 73 20 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f .is.clicked..This.page.will.auto
6d660 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 matically.refresh.every.3.second
6d680 73 20 75 6e 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 s.until.the.filter.is.done.reloa
6d6a0 64 69 6e 67 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 ding..This.parent.interface.and.
6d6c0 56 4c 41 4e 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f VLAN.already.created..This.pipe/
6d6e0 71 75 65 75 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 queue.is.referenced.in.filter.ru
6d700 6c 65 73 2c 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 les,.please.remove.references.fr
6d720 6f 6d 20 74 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 om.there.before.deleting..This.p
6d740 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c oint-to-point.link.cannot.be.del
6d760 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 eted.because.it.is.still.being.u
6d780 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e sed.as.an.interface..This.pool.n
6d7a0 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c ame.has.already.been.used...Pool
6d7c0 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 .names.must.be.unique..This.prev
6d7e0 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 ents.the.rule.on.Master.from.aut
6d800 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 omatically.syncing.to.other.CARP
6d820 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 .members..This.does.NOT.prevent.
6d840 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 the.rule.from.being.overwritten.
6d860 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 on.Slave..This.private.does.not.
6d880 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 63 74 appear.to.be.valid..This.product
6d8a0 20 69 6e 63 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 6c 65 .includes.%1$s,.freely.available
6d8c0 20 66 72 6f 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 .from.(%2$s).This.product.includ
6d8e0 65 73 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e 20 47 es.software.developed.by.Edwin.G
6d900 72 6f 6f 74 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 65 6e roothuis..This.protocol.is.inten
6d920 64 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 20 61 ded.to.do.nothing:.it.disables.a
6d940 6e 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 68 65 ny.traffic.without.disabling.the
6d960 20 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 75 6c .lagg.interface.itself..This.rul
6d980 65 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 e.is.being.ignored.This.rule.is.
6d9a0 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 74 73 not.currently.active.because.its
6d9c0 20 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 75 6c .period.has.expired.This.schedul
6d9e0 65 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f 74 20 e.is.in.use.so.the.name.may.not.
6da00 62 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 be.modified!.This.service.can.be
6da20 20 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f 6d 70 .used.to.wake.up.(power.on).comp
6da40 75 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 63 20 uters.by.sending.special."Magic.
6da60 50 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 Packets"..This.signing.request.d
6da80 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 oes.not.appear.to.be.valid..This
6daa0 20 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 .status.page.includes.the.follow
6dac0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 73 74 ing.information.This.subnet.must
6dae0 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 65 61 .be.routed.to.the.firewall.or.ea
6db00 63 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 ch.address.in.the.subnet.must.be
6db20 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 72 74 .defined.in.one.or.more.%1$sVirt
6db40 75 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 74 65 ual.IP%2$s.addresses..This.syste
6db60 6d 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 m.has.no.interfaces.configured.w
6db80 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 ith.a.static.IPv4.address..This.
6dba0 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 system.is.configured.to.use.the.
6dbc0 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 2c 20 DNS.Resolver.as.its.DNS.server,.
6dbe0 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 so.Localhost.or.All.must.be.sele
6dc00 63 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 cted.in.Network.Interfaces..This
6dc20 20 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 50 20 .test.does.not.function.for.UDP.
6dc40 73 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 62 6c since.there.is.no.way.to.reliabl
6dc60 79 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 70 74 y.determine.if.a.UDP.port.accept
6dc80 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 54 68 s.connections.in.this.manner..Th
6dca0 69 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 is.timeout.is.used.for.when.the.
6dcc0 73 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 65 63 server.is.very.busy..This.protec
6dce0 74 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 79 20 ts.against.denial.of.service.by.
6dd00 73 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 65 73 slow.queries.or.high.query.rates
6dd20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c 6c 69 ..The.default.value.is.200.milli
6dd40 73 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 44 20 seconds...This.track6.prefix.ID.
6dd60 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 68 69 is.already.being.used.in.%s..Thi
6dd80 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 65 6d s.user.can.view.and.clear.system
6dda0 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 79 73 .notices..This.user.can.view.sys
6ddc0 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 6c 6f tem.notices..This.user.cannot.lo
6dde0 67 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 72 6f gin.This.user.is.a.member.of.gro
6de00 75 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 ups.This.user.is.associated.with
6de20 20 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 69 6c .the.UNIX.root.user.(this.privil
6de40 65 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 ege.should.only.be.associated.wi
6de60 74 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 65 20 th.one.single.user)..This.value.
6de80 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 controls.how.long,.in.seconds,.t
6dea0 68 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 20 74 hat.the.RADIUS.server.may.take.t
6dec0 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 o.respond.to.an.authentication.r
6dee0 65 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 equest..If.left.blank,.the.defau
6df00 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 66 20 lt.value.is.5.seconds..NOTE:.If.
6df20 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f 72 20 using.an.interactive.two-factor.
6df40 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 65 20 authentication.system,.increase.
6df60 74 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f 77 20 this.timeout.to.account.for.how.
6df80 6c 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 65 long.it.will.take.the.user.to.re
6dfa0 63 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 76 61 ceive.and.enter.a.token..This.va
6dfc0 6c 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 73 74 lue.is.either.the.Source.or.Dest
6dfe0 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 43 49 ination.IP.address,.subnet.in.CI
6e000 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 24 73 DR.notation,.or.MAC.address.%1$s
6e020 4d 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 63 65 Matching.can.be.negated.by.prece
6e040 64 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 70 6c ding.the.value.with."!"..Multipl
6e060 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 20 6d e.IP.addresses.or.CIDR.subnets.m
6e080 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 65 70 ay.be.specified..Comma.(",").sep
6e0a0 61 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 6e 20 arated.values.perform.a.boolean.
6e0c0 22 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 28 22 "AND"..Separating.with.a.pipe.("
6e0e0 7c 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 24 73 |").performs.a.boolean."OR".%1$s
6e100 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e MAC.addresses.must.be.entered.in
6e120 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 61 73 .colon-separated.format,.such.as
6e140 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 6c 20 .xx:xx:xx:xx:xx:xx.or.a.partial.
6e160 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 2c 20 address.consisting.of.one.(xx),.
6e180 74 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 3a 78 two.(xx:xx),.or.four.(xx:xx:xx:x
6e1a0 78 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 x).segments.%1$sIf.this.field.is
6e1c0 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 .left.blank,.all.packets.on.the.
6e1e0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 70 74 specified.interface.will.be.capt
6e200 75 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 20 68 ured..This.virtual.server.name.h
6e220 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 73 65 as.already.been.used..Virtual.se
6e240 72 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 rver.names.must.be.unique..This.
6e260 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 74 73 will.allow.use.of.a.gateway.outs
6e280 69 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 20 ide.of.this.interface's.subnet..
6e2a0 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 61 20 This.is.usually.indicative.of.a.
6e2c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 71 75 configuration.error,.but.is.requ
6e2e0 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 77 69 ired.for.some.scenarios..This.wi
6e300 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c 77 61 ll.consider.this.gateway.as.alwa
6e320 79 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 69 ys.being.up..This.will.force.thi
6e340 73 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 6e 2e s.gateway.to.be.considered.down.
6e360 00 54 68 69 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 74 65 .This.will.select.the.above.gate
6e380 77 61 79 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 69 73 way.as.the.default.gateway..This
6e3a0 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .wireless.clone.cannot.be.delete
6e3c0 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 d.because.it.is.assigned.as.an.i
6e3e0 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 nterface..This.wireless.clone.ca
6e400 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 nnot.be.modified.because.it.is.s
6e420 74 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 till.assigned.as.an.interface..T
6e440 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 hree.(Client+2xIntermediate+Serv
6e460 65 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 75 00 er).Threshold.Thresholds.in.Thu.
6e480 54 68 75 72 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 Thur.Tickets.are.generated.with.
6e4a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 the.specified.character.set..It.
6e4c0 73 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 should.contain.printable.charact
6e4e0 65 72 73 20 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 ers.(numbers,.lower.case.and.upp
6e500 65 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 er.case.letters).that.are.hard.t
6e520 6f 20 63 6f 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 o.confuse.with.others..Avoid.e.g
6e540 2e 20 30 2f 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 ..0/O.and.l/1..Tier.Tier.%s.Time
6e560 00 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f 64 00 .Time.Format.Change.Time.Period.
6e580 54 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 72 65 Time.Servers.Time.between.GMK.re
6e5a0 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 key.events,.specified.in.seconds
6e5c0 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 ..Allowed.values.are.1-9999..Mus
6e5e0 74 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 t.be.longer.than.Group.Key.Rotat
6e600 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 6b 65 ion.time.Time.between.group.reke
6e620 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 y.events,.specified.in.seconds..
6e640 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 Allowed.values.are.1-9999..Must.
6e660 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e be.shorter.than.Master.Key.Regen
6e680 65 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d 65 20 eration.time.Time.exceeded.Time.
6e6a0 66 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 6f format.change.Time.in.minutes.to
6e6c0 20 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f 6e 73 .expire.idle.management.sessions
6e6e0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 6d 69 ..The.default.is.4.hours.(240.mi
6e700 6e 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 65 20 nutes)..Enter.0.to.never.expire.
6e720 73 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 72 69 sessions..NOTE:.This.is.a.securi
6e740 74 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e ty.risk!.Time.in.seconds.between
6e760 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 6c 6c .dashboard.widget.updates..Small
6e780 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 64 61 .values.cause.more.frequent.upda
6e7a0 74 65 73 20 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 tes.but.increase.the.load.on.the
6e7c0 20 77 65 62 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f 6e 64 .web.server..Minimum.is.5.second
6e7e0 73 2c 20 6d 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e 20 73 s,.maximum.600.seconds.Time.in.s
6e800 65 63 6f 6e 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 econds.to.cache.authentication.r
6e820 65 73 75 6c 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 esults..The.default.is.30.second
6e840 73 2c 20 6d 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 s,.maximum.3600.(one.hour)..Shor
6e860 74 65 72 20 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e ter.times.result.in.more.frequen
6e880 74 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 t.queries.to.authentication.serv
6e8a0 65 72 73 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e ers..Time.interval.in.millisecon
6e8c0 64 73 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 ds.before.packets.are.treated.as
6e8e0 20 6c 6f 73 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 .lost..Default.is.%d..Time.inter
6e900 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 val.in.milliseconds.between.chec
6e920 6b 69 6e 67 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 king.for.an.alert.condition..Def
6e940 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 ault.is.%d..Time.period.in.milli
6e960 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 seconds.over.which.results.are.a
6e980 76 65 72 61 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e veraged..Default.is.%d..Time.ran
6e9a0 67 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 ge.description.Time.to.Live,.in.
6e9c0 73 65 63 6f 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 seconds,.for.entries.in.the.infr
6e9e0 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 astructure.host.cache..The.infra
6ea00 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f structure.host.cache.contains.ro
6ea20 75 6e 64 20 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 und.trip.timing,.lameness,.and.E
6ea40 44 4e 53 20 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 DNS.support.information.for.DNS.
6ea60 73 65 72 76 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 servers..The.default.value.is.15
6ea80 20 6d 69 6e 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 .minutes..Time.to.wait.for.SIM.t
6eaa0 6f 20 64 69 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 o.discover.network.after.PIN.is.
6eac0 73 65 6e 74 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 sent.to.SIM.(seconds)..Timeout.T
6eae0 69 6d 65 6f 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f imeout.for.LDAP.operations.(seco
6eb00 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 nds).Timeout.must.be.a.numeric.v
6eb20 61 6c 75 65 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 alue.Timeout.needs.to.be.an.inte
6eb40 67 65 72 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 65 20 ger..Timeouts.for.states.can.be.
6eb60 73 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 72 20 scaled.adaptively.as.the.number.
6eb80 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 4c 65 of.state.table.entries.grows..Le
6eba0 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 2c ave.blank.to.use.default.values,
6ebc0 20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 54 69 .set.to.0.to.disable.Adaptive.Ti
6ebe0 6d 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 54 69 meouts..Timeservers.Timestamp.Ti
6ec00 6d 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 73 69 mestamp.reply.Timings.To.To.assi
6ec20 67 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 gn.the.user.a.specific.IP.addres
6ec40 73 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 s,.enter.it.here..To.bypass.the.
6ec60 77 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f 6e 20 wizard,.click.on.the.%s.logo.on.
6ec80 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 the.initial.page..To.change.the.
6eca0 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 users.password,.enter.it.here..T
6ecc0 6f 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 6f 66 o.have.the.DHCP.client.reject.of
6ece0 66 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 72 73 2c fers.from.specific.DHCP.servers,
6ed00 20 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 65 20 28 .enter.their.IP.addresses.here.(
6ed20 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 61 separate.multiple.entries.with.a
6ed40 20 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 65 6a 65 .comma)..This.is.useful.for.reje
6ed60 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 20 74 cting.leases.from.cable.modems.t
6ed80 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 hat.offer.private.IP.addresses.w
6eda0 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 54 6f 20 hen.they.lose.upstream.sync..To.
6edc0 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f 72 2c 20 port.To.repair.a.failed.mirror,.
6ede0 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d 61 6e 64 first.perform.a.'Forget'.command
6ee00 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e 20 27 .on.the.mirror,.followed.by.an.'
6ee20 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e 73 75 6d insert'.action.on.the.new.consum
6ee40 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 65 74 77 er..To.view.the.differences.betw
6ee60 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 een.an.older.configuration.and.a
6ee80 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 74 68 65 .newer.configuration,.select.the
6eea0 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 65 20 6c .older.configuration.using.the.l
6eec0 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 eft.column.of.radio.options.and.
6eee0 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 select.the.newer.configuration.i
6ef00 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 73 20 74 n.the.right.column,.then.press.t
6ef20 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e 6f 74 20 he."Diff".button..Too.Soon:.Not.
6ef40 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 20 4c 61 Enough.Time.Has.Elapsed.Since.La
6ef60 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e 20 67 72 st.Update.Too.many.members.in.gr
6ef80 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 65 64 20 oup.%s,.gateway.group.truncated.
6efa0 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 73 65 6e in.ruleset..Too.many.updates.sen
6efc0 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 00 54 6f t..Top.Navigation.Top.of.page.To
6efe0 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 25 73 00 pology.Total.Total.Sessions:.%s.
6f000 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 00 54 72 Total.interrupts.Total.per.IP.Tr
6f020 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 54 72 aceroute.Track.IPv6.Interface.Tr
6f040 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 20 47 72 ack.Interface.Tracker.Traffic.Gr
6f060 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 aph.Traffic.Graphs.Traffic.Shape
6f080 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e 66 69 67 r.Traffic.Shaper.Limiters.config
6f0a0 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 00 54 uration..Traffic.Shaper.Wizard.T
6f0c0 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 20 53 68 raffic.Shaper.Wizards.Traffic.Sh
6f0e0 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d 61 74 63 aper.configuration..Traffic.matc
6f100 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e hing.this.rule.is.currently.bein
6f120 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 g.allowed.Traffic.matching.this.
6f140 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 64 00 54 rule.is.currently.being.denied.T
6f160 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 raffic.shaping.is.not.configured
6f180 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 6f 75 6e ..Translation.Transmit.Hold.Coun
6f1a0 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 t.for.STP.needs.to.be.an.integer
6f1c0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 6e 74 65 .between.1.and.10..Transmit.ante
6f1e0 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 70 20 53 nna.Transparent.Transport.Trap.S
6f200 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 73 65 72 erver.Port.Trap.Service.Trap.ser
6f220 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 69 6e 67 ver.Trap.server.port.Trap.string
6f240 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 .Tried.to.block.but.had.no.host.
6f260 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 69 IP.or.interface.Tried.to.block.i
6f280 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 nvalid.IP:.Tried.to.pass.invalid
6f2a0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 .destination.IP:.Tried.to.pass.i
6f2c0 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 64 20 74 nvalid.destination.port:.Tried.t
6f2e0 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 65 64 20 o.pass.invalid.source.IP:.Tried.
6f300 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 to.unblock.but.had.no.host.IP.or
6f320 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 6e 76 61 .interface.Tried.to.unblock.inva
6f340 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 6e 67 20 lid.IP:.Tries.to.avoid.dropping.
6f360 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 any.legitimate.idle.connections.
6f380 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d 65 6d 6f at.the.expense.of.increased.memo
6f3a0 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 54 72 79 ry.usage.and.CPU.utilization.Try
6f3c0 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 65 00 54 .reinstalling.the.package..Tue.T
6f3e0 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 54 75 6e ues.Tunable.Name.Tunnel.IPv4.Tun
6f400 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 6c 20 53 nel.IPv6.Tunnel.Network.Tunnel.S
6f420 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e 65 6c 20 ettings.Tunnel.endpoints.Tunnel.
6f440 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b to.&hellip;.Tunnels.Two.(Client+
6f460 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 65 20 54 Intermediate+Server).Type.Type.T
6f480 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 20 6f 66 20 63 65 72 74 69 66 69 63 61 74 65 20 74 ransparent.Type.of.certificate.t
6f4a0 6f 20 67 65 6e 65 72 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 72 65 73 o.generate..Used.for.placing.res
6f4c0 74 72 69 63 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 67 65 trictions.on.the.usage.of.the.ge
6f4e0 6e 65 72 61 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 79 70 65 2d 6f 66 2d 53 65 72 nerated.certificate..Type-of-Ser
6f500 76 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 vice.Typically.*99#.for.GSM.netw
6f520 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 orks.and.#777.for.CDMA.networks.
6f540 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 Typically.*99#.for.GSM.networks.
6f560 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 and.#777.for.CDMA.networks..UCD.
6f580 55 44 50 20 00 55 44 50 20 46 61 73 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 UDP..UDP.Fast.I/O.UEFI.32.bit.fi
6f5a0 6c 65 20 6e 61 6d 65 00 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e le.name.UEFI.64.bit.file.name.UN
6f5c0 4b 4e 4f 57 4e 20 45 52 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 KNOWN.ERROR.UPnP.&amp;.NAT-PMP.U
6f5e0 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 PnP.&amp;.NAT-PMP.Rules.UPnP.Ser
6f600 76 69 63 65 00 55 50 6e 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e vice.UPnP.is.currently.disabled.
6f620 20 49 74 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 .It.can.be.enabled.here:.%1$s%2$
6f640 73 25 33 24 73 2e 00 55 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 s%3$s..URI.URL.URL.'%s'.is.not.v
6f660 61 6c 69 64 2e 00 55 52 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f alid..URL.(IP).URL.(IPs).URL.(Po
6f680 72 74 29 00 55 52 4c 20 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 rt).URL.(Ports).URL.Table.(IP).U
6f6a0 52 4c 20 54 61 62 6c 65 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 RL.Table.(IPs).URL.Table.(Port).
6f6c0 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f URL.Table.(Ports).URLs.UTF8.Enco
6f6e0 64 65 00 55 54 46 38 20 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 de.UTF8.encode.LDAP.parameters.b
6f700 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 efore.sending.them.to.the.server
6f720 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 ..Unable.to.change.mode.to.%s..T
6f740 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c he.maximum.number.of.wireless.cl
6f760 6f 6e 65 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 ones.supported.in.this.mode.may.
6f780 68 61 76 65 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e have.been.reached..Unable.to.con
6f7a0 74 61 63 74 20 64 61 65 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 tact.daemon.Unable.to.fetch.usab
6f7c0 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 le.data.from.URL.%s.Unable.to.fi
6f7e0 6e 64 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 nd.IPsec.daemon.leases.file..Cou
6f800 6c 64 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 ld.not.display.mobile.user.stats
6f820 21 00 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 !.Unable.to.load.package.configu
6f840 72 61 74 69 6f 6e 2e 20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e ration..Installation.aborted..Un
6f860 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 able.to.open.%1$s/config.xml.for
6f880 20 77 72 69 74 69 6e 67 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 .writing.in.write_config()%2$s.U
6f8a0 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d nable.to.retrieve.package.inform
6f8c0 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 ation..Unable.to.retrieve.status
6f8e0 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 .Unable.to.retrieve.system.versi
6f900 6f 6e 73 2e 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c ons..Unable.to.revert.to.the.sel
6f920 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 ected.configuration..Unable.to.w
6f940 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 rite.config.xml.(Access.Denied?)
6f960 2e 00 55 6e 62 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c ..Unblocked.host.%s.via.easy.rul
6f980 65 00 55 6e 65 6e 63 72 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 e.Unencrypted.payloads.in.IKEv1.
6f9a0 4d 61 69 6e 20 4d 6f 64 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 Main.Mode.Unexpected.return.valu
6f9c0 65 3a 20 25 73 00 55 6e 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 e:.%s.Unformatted.Unfortunately.
6f9e0 61 20 50 72 6f 67 72 61 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 a.Programming.Bug.has.been.detec
6fa00 74 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 ted.Unique.Identifier.Unit.Size.
6fa20 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 Unknown.Unknown.%s.configured.as
6fa40 20 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 .ppp.interface..Unknown.-.relayd
6fa60 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e .not.running?.Unknown.Power.Unkn
6fa80 6f 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 own.Response.Unknown.Response..U
6faa0 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 nknown.Response:.Unknown.Service
6fac0 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 .Unknown.block.error..Unknown.pa
6fae0 73 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e ss.error..Unknown.system.Unknown
6fb00 20 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e .username.-.User.does.not.exist.
6fb20 00 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c .Unless.required.by.applicable.l
6fb40 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 aw.or.agreed.to.in.writing,.soft
6fb60 77 61 72 65 25 31 24 73 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 ware%1$sdistributed.under.the.Li
6fb80 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 cense.is.distributed.on.an.\"AS.
6fba0 49 53 5c 22 20 42 41 53 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 IS\".BASIS,%1$sWITHOUT.WARRANTIE
6fbc0 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 S.OR.CONDITIONS.OF.ANY.KIND,.eit
6fbe0 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 her.express.or.implied.%1$sSee.t
6fc00 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 he.License.for.the.specific.lang
6fc20 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 uage.governing.permissions.and%1
6fc40 24 73 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e $slimitations.under.the.License.
6fc60 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 .Unlocked.or.correct.MCC/MNC.Ser
6fc80 76 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c vice.Unmanaged.Unmanaged.-.RA.Fl
6fca0 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b ags.[none],.Prefix.Flags.[onlink
6fcc0 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 ,.auto,.router].Unreach/Pending.
6fce0 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 Unresolvable.destination.alias.'
6fd00 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 %1$s'.for.rule.'%2$s'.Unresolvab
6fd20 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 le.destination.port.alias.'%1$s'
6fd40 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f .for.rule.'%2$s'.Unresolvable.so
6fd60 75 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 urce.alias.'%1$s'.for.rule.'%2$s
6fd80 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 '.Unresolvable.source.port.alias
6fda0 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 .'%1$s'.for.rule.'%2$s'.Unset.RR
6fdc0 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 D.data.from.configuration.after.
6fde0 72 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 restoring.%s.configuration.area.
6fe00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f Unset.RRD.data.from.configuratio
6fe20 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 n.after.restoring.full.configura
6fe40 74 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 tion.Unsigned.16-bit.integer.Uns
6fe60 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 igned.16-bit.integer.type.must.b
6fe80 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 e.a.number.in.the.range.0.to.655
6fea0 33 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 35..Unsigned.32-bit.integer.Unsi
6fec0 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 gned.32-bit.integer.type.must.be
6fee0 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 .a.number.in.the.range.0.to.4294
6ff00 39 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 967295..Unsigned.8-bit.integer.U
6ff20 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 nsigned.8-bit.integer.type.must.
6ff40 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 be.a.number.in.the.range.0.to.25
6ff60 35 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 5..Unwanted.Reply.Threshold.Up.t
6ff80 6f 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 o.20.hosts.my.be.updated..numhos
6ffa0 74 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 t.is.returned.if.attempting.to.u
6ffc0 70 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 pdate.more.than.20.or.update.a.r
6ffe0 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 ound-robin..Up.to.date..Up-to-da
70000 74 65 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c te.Update.Update.CSR.Update.Fail
70020 65 64 21 00 55 70 64 61 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 ed!.Update.Frequency.Update.Pass
70040 77 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 word.Update.Settings.Update.Too.
70060 53 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 Soon.-.Attempted.to.update.too.q
70080 75 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 uickly.since.last.change..Update
700a0 20 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 .URL.Update.alias.Update.client.
700c0 73 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 support.not.available.for.suppli
700e0 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 ed.hostname.or.group..Update.int
70100 65 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 erval.Update.package.%s.Updated.
70120 55 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 Updated.NTP.GPS.Settings.Updated
70140 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 .OpenVPN.client.specific.overrid
70160 65 20 25 31 24 73 20 25 32 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 e.%1$s.%2$s.Updated.OpenVPN.clie
70180 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 nt.to.server.%1$s:%2$s.%3$s.Upda
701a0 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 ted.OpenVPN.server.on.%1$s:%2$s.
701c0 25 33 24 73 00 55 70 64 61 74 65 64 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 %3$s.Updated.bogon.update.freque
701e0 6e 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 ncy.to.3am.Updated.gateways.widg
70200 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 et.settings.via.dashboard..Updat
70220 65 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 ed.load.balancer.pools.via.statu
70240 73 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 s.screen..Updated.traffic.graphs
70260 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 .widget.settings.via.dashboard..
70280 55 70 64 61 74 65 73 00 55 70 64 61 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 Updates.Updating.System.Updating
702a0 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 .gateway.group.gateway.for.%1$s.
702c0 2d 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 -.new.gateway.is.%2$s.Updating.i
702e0 6e 20 25 73 20 73 65 63 6f 6e 64 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 n.%s.seconds.Updating.too.freque
70300 6e 74 6c 79 2c 20 63 6f 6e 73 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 ntly,.considered.abuse..Updating
70320 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 .too.frequently..Updating....Upg
70340 72 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 rade.available.to.%s.Upgraded.Dy
70360 6e 64 6e 73 20 25 73 00 55 70 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 ndns.%s.Upgraded.config.version.
70380 6c 65 76 65 6c 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 level.from.%1$s.to.%2$s.Upgraded
703a0 20 73 65 74 74 69 6e 67 73 20 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 .settings.from.openttpd.Upgraded
703c0 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d .static.route.for.%s.Upgrading.m
703e0 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 0n0wall.configuration.to.pfSense
70400 2e 2e 2e 20 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 .....Upgrading.m0n0wall.configur
70420 61 74 69 6f 6e 20 74 6f 20 70 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 ation.to.pfsense..Upload.Upload.
70440 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e File.Upload.a.New.File.Upload.an
70460 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 .HTML/PHP.file.for.the.portal.pa
70480 67 65 20 68 65 72 65 20 28 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 ge.here.(leave.blank.to.keep.the
704a0 20 63 75 72 72 65 6e 74 20 6f 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c .current.one)..Make.sure.to.incl
704c0 75 64 65 20 61 20 66 6f 72 6d 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 ude.a.form.(POST.to."$PORTAL_ACT
704e0 49 4f 4e 24 22 29 20 77 69 74 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d ION$").with.a.submit.button.(nam
70500 65 3d 22 61 63 63 65 70 74 22 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 e="accept").and.a.hidden.field.w
70520 69 74 68 20 6e 61 6d 65 3d 22 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 ith.name="redirurl".and.value="$
70540 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 PORTAL_REDIRURL$"..Include.the."
70560 61 75 74 68 5f 75 73 65 72 22 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f auth_user".and."auth_pass".and/o
70580 72 20 22 61 75 74 68 5f 76 6f 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 r."auth_voucher".input.fields.if
705a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 .authentication.is.enabled,.othe
705c0 72 77 69 73 65 20 69 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 rwise.it.will.always.fail.%1$sEx
705e0 61 6d 70 6c 65 20 63 6f 64 65 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 ample.code.for.the.form:.%1$s&lt
70600 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 ;form.method=&quot;post&quot;.ac
70620 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b tion=&quot;$PORTAL_ACTION$&quot;
70640 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e &gt;%1$s&nbsp;&nbsp;&nbsp;&lt;in
70660 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 put.name=&quot;auth_user&quot;.t
70680 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 ype=&quot;text&quot;&gt;%1$s&nbs
706a0 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
706c0 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 ot;auth_pass&quot;.type=&quot;pa
706e0 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b ssword&quot;&gt;%1$s&nbsp;&nbsp;
70700 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f &nbsp;&lt;input.name=&quot;auth_
70720 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 voucher&quot;.type=&quot;text&qu
70740 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 ot;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt
70760 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b ;input.name=&quot;redirurl&quot;
70780 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 .type=&quot;hidden&quot;.value=&
707a0 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b quot;$PORTAL_REDIRURL$&quot;&gt;
707c0 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 %1$s&nbsp;&nbsp;&nbsp;&lt;input.
707e0 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 name=&quot;zone&quot;.type=&quot
70800 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 ;hidden&quot;.value=&quot;$PORTA
70820 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 L_ZONE$&quot;&gt;%1$s&nbsp;&nbsp
70840 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 ;&nbsp;&lt;input.name=&quot;acce
70860 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b pt&quot;.type=&quot;submit&quot;
70880 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 .value=&quot;Continue&quot;&gt;%
708a0 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 1$s&lt;/form&gt;.Upload.speed.mu
708c0 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 st.be.between.1.and.999999.Uploa
708e0 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 d.speed.needs.to.be.an.integer.U
70900 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e ploaded.file.to.%s..Uploading...
70920 00 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 .Uploads.crash.reports.to.pfSens
70940 65 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 e.and.or.deletes.crash.reports..
70960 55 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 Upper.Limit.Upstream.Interface.U
70980 70 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 ptime.Uptime.logging.Uptime:.%s.
709a0 55 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 Usage.Use."From".to.always.allow
709c0 20 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 .a.Hostname.through.the.captive.
709e0 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e portal.(without.authentication).
70a00 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 .Use."To".to.allow.access.from.a
70a20 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 ll.clients.(even.non-authenticat
70a40 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 ed.ones).behind.the.portal.to.th
70a60 69 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 is.Hostname..Use."From".to.alway
70a80 73 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 s.allow.access.to.an.address.thr
70aa0 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 ough.the.captive.portal.(without
70ac0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c .authentication)..Use."To".to.al
70ae0 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 low.access.from.all.clients.(eve
70b00 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 n.non-authenticated.ones).behind
70b20 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 .the.portal.to.this.IP..Use.0x-2
70b40 30 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 0.encoded.random.bits.in.the.DNS
70b60 20 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 .query.to.foil.spoofing.attempts
70b80 2e 00 55 73 65 20 33 44 45 53 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 ..Use.3DES.for.best.compatibilit
70ba0 79 20 6f 72 20 66 6f 72 20 61 20 68 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c y.or.for.a.hardware.crypto.accel
70bc0 65 72 61 74 6f 72 20 63 61 72 64 2e 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 erator.card..Blowfish.is.usually
70be0 20 74 68 65 20 66 61 73 74 65 73 74 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 .the.fastest.in.software.encrypt
70c00 69 6f 6e 2e 00 55 73 65 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 ion..Use.Default.Use.ICMP.Use.IP
70c20 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 v4.connectivity.as.parent.interf
70c40 61 63 65 00 55 73 65 20 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 ace.Use.RADIUS.Accounting.Use.RA
70c60 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 DIUS.Authentication.Use.RADIUS.S
70c80 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 ession-Timeout.attributes.Use.RA
70ca0 4d 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 M.Disks.Use.TCP.instead.of.UDP.U
70cc0 73 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f se.a.Backup.RADIUS.Authenticatio
70ce0 6e 20 53 65 72 76 65 72 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 n.Server.Use.a.RADIUS.server.for
70d00 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 .authentication.Use.a.TLS.Key.Us
70d20 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 e.a.regular.expression.to.filter
70d40 20 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 .the.tables..Use.a.space.to.sepa
70d60 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 rate.multiple.hosts.(only.one.re
70d80 71 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c quired)..Remember.to.set.up.at.l
70da0 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 east.one.DNS.server.if.a.host.na
70dc0 6d 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 me.is.entered.here!.Use.advanced
70de0 20 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 .DHCP.configuration.options..Use
70e00 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f .advanced.DHCPv6.configuration.o
70e20 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 ptions..Use.anonymous.binds.to.r
70e40 65 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 66 esolve.distinguished.names.Use.f
70e60 61 73 74 20 49 2f 4f 20 6f 70 65 72 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 74 ast.I/O.operations.with.UDP.writ
70e80 65 73 20 74 6f 20 74 75 6e 2f 74 61 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 65 es.to.tun/tap..Experimental..Use
70ea0 20 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f .individual.customized.GUI.optio
70ec0 6e 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 ns.and.dashboard.layout.for.this
70ee0 20 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f .user..Use.memory.file.system.fo
70f00 72 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 r./tmp.and./var.Use.non-local.ga
70f20 74 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f teway.Use.non-local.gateway.thro
70f40 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 ugh.interface.specific.route..Us
70f60 65 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 e.public.IP.Use.same.settings.as
70f80 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 .DHCPv6.server.Use.sticky.connec
70fa0 74 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 tions.Use.system.default.Use.the
70fc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 .configuration.page.for.the.assi
70fe0 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 gned.interface.to.change.the.mod
71000 65 2e 00 55 73 65 20 74 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c e..Use.this.field.to.set.$PORTAL
71020 5f 52 45 44 49 52 55 52 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 _REDIRURL$.variable.which.can.be
71040 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 .accessed.using.the.custom.capti
71060 76 65 20 70 6f 72 74 61 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f ve.portal.index.php.page.or.erro
71080 72 20 70 61 67 65 73 2e 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 r.pages..Use.this.option.to.inve
710a0 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 rt.the.sense.of.the.match...Use.
710c0 74 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 this.to.choose.TCP.flags.that.mu
710e0 73 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 st.be.set.or.cleared.for.this.ru
71100 6c 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 le.to.match..Used.for.clients.th
71120 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 at.do.not.ask.for.a.specific.exp
71140 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 iration.time..The.default.is.720
71160 30 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 0.seconds..Used.for.eg..satellit
71180 65 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e e.links..Expires.idle.connection
711a0 73 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 s.later.than.default.User.User.%
711c0 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 s.authenticated.successfully..Us
711e0 65 72 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 er.%s.successfully.deleted..User
71200 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 .-.Config:.Deny.Config.Write.Use
71220 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 r.-.Notices:.View.User.-.Notices
71240 3a 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 :.View.and.Clear.User.-.Services
71260 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 :.Captive.Portal.login.User.-.Sy
71280 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 stem:.Copy.files.(scp).User.-.Sy
712a0 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f stem:.Copy.files.to.home.directo
712c0 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a ry.(chrooted.scp).User.-.System:
712e0 20 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 .SSH.tunneling.User.-.System:.Sh
71300 65 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 ell.account.access.User.-.VPN:.I
71320 50 73 65 63 20 78 61 75 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 Psec.xauth.Dialin.User.-.VPN:.L2
71340 54 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c TP.Dialin.User.-.VPN:.PPPOE.Dial
71360 69 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 in.User.Authentication.Settings.
71380 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 User.Authentication.Source.User.
713a0 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 Authorization.Failed.User.Cert.U
713c0 73 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 ser.Certificates.User.DN:.User.F
713e0 6f 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e orum.User.Manager.User.Max.Login
71400 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 s.must.be.between.1.and.255.User
71420 20 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 .Password.User.Privileges.User.P
71440 72 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 roperties.User.Settings.User.Set
71460 74 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 tings.for..User.distinguished.na
71480 6d 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 me.User.does.not.have.access.to.
714a0 74 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 this.record.User.logged.out.for.
714c0 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 user.'%1$s'.from:.%2$s.User.mana
714e0 67 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 ger.users.and.groups.User.name.U
71500 73 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 ser.name.and.password.are.requir
71520 65 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ed.for.proxy.with.authentication
71540 2e 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 ..User.naming.Attribute.User.set
71560 74 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 tings.successfully.changed.for.u
71580 73 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 ser.%s..User.table.User.unable.t
715a0 6f 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e o.administer.the.selected.domain
715c0 2e 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 ..User's.full.name,.for.administ
715e0 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 rative.information.only.Username
71600 00 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 .Username.Alterations.Username.f
71620 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 or.authentication.to.proxy.serve
71640 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 r..Optional,.leave.blank.to.not.
71660 75 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 use.authentication..Username.is.
71680 72 65 71 75 69 72 65 64 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 required.for.all.types.except.Na
716a0 6d 65 63 68 65 61 70 2c 20 46 72 65 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 mecheap,.FreeDNS.and.Custom.Entr
716c0 69 65 73 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 ies.%1$sDNS.Made.Easy:.Dynamic.D
716e0 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 NS.ID%1$sRoute.53:.Enter.the.Acc
71700 65 73 73 20 4b 65 79 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 ess.Key.ID.%1$sGleSYS:.Enter.the
71720 20 41 50 49 20 75 73 65 72 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 61 .API.user.%1$sDreamhost:.Enter.a
71740 20 76 61 6c 75 65 20 74 6f 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 6f .value.to.appear.in.the.DNS.reco
71760 72 64 20 63 6f 6d 6d 65 6e 74 2e 25 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 rd.comment.%1$sFor.Custom.Entrie
71780 73 2c 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 s,.Username.and.Password.represe
717a0 6e 74 20 48 54 54 50 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 nt.HTTP.Authentication.username.
717c0 61 6e 64 20 70 61 73 73 77 6f 72 64 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 and.passwords..Username:.Users.U
717e0 73 65 72 73 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 sers.%s.successfully.deleted..Us
71800 65 72 73 20 4c 6f 67 67 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 ers.Logged.In.(%d).Users.will.be
71820 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 .authenticated.using.the.RADIUS.
71840 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 server.specified.below..The.loca
71860 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 l.user.database.will.not.be.used
71880 2e 00 55 73 69 6e 67 20 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 ..Using.a.tunnel.network.and.ser
718a0 76 65 72 20 62 72 69 64 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 ver.bridge.settings.together.is.
718c0 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e not.allowed..Using.dial-on-deman
718e0 64 20 77 69 6c 6c 20 62 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 d.will.bring.the.connection.up.a
71900 67 61 69 6e 20 69 66 20 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 gain.if.any.packet.triggers.it..
71920 54 6f 20 73 75 62 73 74 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 To.substantiate.this.point:.disc
71940 6f 6e 6e 65 63 74 69 6e 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 onnecting.manually.will.%1$snot%
71960 32 24 73 20 70 72 65 76 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 2$s.prevent.dial-on-demand.from.
71980 6d 61 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 making.connections.to.the.outsid
719a0 65 21 20 44 6f 6e 27 74 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 e!.Don't.use.dial-on-demand.if.t
719c0 68 65 20 6c 69 6e 65 20 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 he.line.is.to.be.kept.disconnect
719e0 65 64 2e 00 55 74 69 6c 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e ed..Utilize.different.network.in
71a00 74 65 72 66 61 63 65 28 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 terface(s).that.the.DNS.Resolver
71a20 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 .will.use.to.send.queries.to.aut
71a40 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 horitative.servers.and.receive.t
71a60 68 65 69 72 20 72 65 70 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 heir.replies..By.default.all.int
71a80 65 72 66 61 63 65 73 20 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 erfaces.are.used..VGA.Console.VH
71aa0 49 44 20 47 72 6f 75 70 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 ID.Group.VLAN.%1$s.on.%2$s.VLAN.
71ac0 43 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 Capable.interfaces:.VLAN.Configu
71ae0 72 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f ration.VLAN.Interfaces.VLAN.Prio
71b00 00 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 .VLAN.Prio.Set.VLAN.Priority.VLA
71b20 4e 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c N.interfaces:.VLAN.tag.VLAN:.cal
71b40 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 led.with.wrong.options..Problems
71b60 20 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 .with.config!.VLANS.VLANs.VPN.VP
71b80 4e 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 N.Events.(IPsec,.OpenVPN,.L2TP,.
71ba0 50 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 PPPoE.Server).VPN.Logins.VPN:IPs
71bc0 65 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 ec:Advanced.Settings.Valid.From.
71be0 56 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 Valid.SIM.State.Valid.Service.Va
71c00 6c 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b lid.Until.Valid.arguments.for.IK
71c20 45 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 E.type.are.v1,.v2.or.auto.Valid.
71c40 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c lifetime.must.be.an.integer..Val
71c60 69 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 65 id.time.Value.Values.Vendor:..Ve
71c80 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 rbose.logging.Verbosity.level.Ve
71ca0 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 rify.HTTPS.certificates.when.dow
71cc0 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 43 nloading.alias.URLs.Verify.SSL.C
71ce0 65 72 74 69 66 69 63 61 74 65 20 54 72 75 73 74 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 ertificate.Trust.Verify.SSL.Peer
71d00 00 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 .Version.Version..Version:..Vert
71d20 69 63 61 6c 20 62 61 72 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f ical.bars.(|).at.start.or.end,.o
71d40 72 20 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 r.double.in.the.middle.of.descri
71d60 70 74 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 ptions.not.allowed..Descriptions
71d80 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 .have.been.cleaned..Check.and.sa
71da0 76 65 20 61 67 61 69 6e 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 ve.again..View.View.Capture.View
71dc0 20 4c 6f 67 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f 72 65 20 69 .Logs.View.changelog.View.more.i
71de0 6e 66 6f 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 00 56 69 65 nformation.View.the.NAT.rule.Vie
71e00 77 20 74 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 w.the.filter.rule.Virtual.Addres
71e20 73 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 49 s.Virtual.Address.Pool.Virtual.I
71e40 50 00 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 20 P.Virtual.IP.Address.Virtual.IP.
71e60 50 61 73 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 56 69 72 74 Password.Virtual.IP.address.Virt
71e80 75 61 6c 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c 20 49 50 76 ual.IPs.Virtual.IPs..Virtual.IPv
71ea0 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 50 6f 6.Address.Pool.Virtual.Server.Po
71ec0 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 69 63 69 61 ol.Virtual.Servers.Visit.officia
71ee0 6c 20 77 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 l.website.Vlan.parent.interface.
71f00 25 31 24 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 73 6f 20 76 %1$s.does.not.exist.anymore.so.v
71f20 6c 61 6e 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 64 20 70 6c lan.id.%2$s.cannot.be.created.pl
71f40 65 61 73 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e ease.fix.the.issue.before.contin
71f60 75 69 6e 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 20 53 uing..Voucher.Voucher.Database.S
71f80 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 74 65 20 4b ynchronization.Voucher.Private.K
71fa0 65 79 00 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 72 20 52 6f ey.Voucher.Public.Key.Voucher.Ro
71fc0 6c 6c 73 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 lls.Voucher.database.has.been.sy
71fe0 6e 63 68 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 20 65 78 70 nchronized.from.%1$s.Voucher.exp
72000 69 72 65 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 20 73 79 6e ired.Voucher.invalid.Voucher.syn
72020 63 20 70 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 00 56 6f 75 c.password.Voucher.sync.port.Vou
72040 63 68 65 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 29 20 63 6f cher.sync.username.Voucher(s).co
72060 75 6c 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 72 28 73 29 uld.not.be.processed..Voucher(s)
72080 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 72 3a 20 25 .successfully.marked..Voucher:.%
720a0 73 00 56 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 25 64 29 00 s.Vouchers.Vouchers.in.Use.(%d).
720c0 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 6f 62 74 WAN.interface.will.be.set.to.obt
720e0 61 69 6e 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 72 6f ain.an.address.automatically.fro
72100 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 m.a.DHCP.server.WARNING:.A.name.
72120 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 6c 6f must.be.given.as.parameter.to.lo
72140 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 6d 65 20 6d ck().function..WARNING:.A.name.m
72160 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 72 79 ust.be.given.as.parameter.to.try
72180 5f 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 6f 6e 66 69 _lock().function..WARNING:.Confi
721a0 67 20 63 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 64 2e 20 43 g.contents.could.not.be.saved..C
721c0 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a 20 43 6f 75 ould.not.open.file!.WARNING:.Cou
721e0 6c 64 20 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 72 74 79 00 ld.not.mark.subsystem:.%s.dirty.
72200 57 41 52 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 77 69 6c 6c WARNING:.all.existing.VLANs.will
72220 20 62 65 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 57 45 50 20 .be.cleared.if.you.proceed!.WEP.
72240 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 69 6c 6c 20 is.no.longer.supported..It.will.
72260 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 be.disabled.on.the.%s.interface.
72280 61 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c and.the.interface.will.be.disabl
722a0 65 64 2e 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 ed..Please.reconfigure.the.inter
722c0 66 61 63 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 76 65 72 20 face..WINS.Server.1.WINS.Server.
722e0 32 00 57 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 6e 61 62 6c 2.WINS.Servers.WINS.server.enabl
72300 65 00 57 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d 61 6e 61 67 e.WINS.servers.WPA.WPA.Key.Manag
72320 65 6d 65 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 50 61 73 73 ement.Mode.WPA.Pairwise.WPA.Pass
72340 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 20 36 33 20 phrase.must.be.between.8.and.63.
72360 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 65 64 20 4b characters.long.WPA.Pre-Shared.K
72380 65 79 00 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 20 49 6e 74 ey.WPA.mode.WPA2.Waiting.for.Int
723a0 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 6b 67 20 6d ernet.connection.to.update.pkg.m
723c0 65 74 61 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 65 69 6e 73 etadata.and.finish.package.reins
723e0 74 61 6c 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 tallation.Waiting.period.to.rest
72400 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 6f 75 72 73 ore.pass-through.credits..(Hours
72420 29 00 57 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 20 44 65 76 ).Wake.Wake.All.Devices.Wake.Dev
72440 69 63 65 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b 65 2d 6f 6e ice.Wake.up!.Wake-on-LAN.Wake-on
72460 2d 4c 41 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 6e 69 6e 67 -LAN.Devices.Wake-on-Lan.Warning
72480 00 57 61 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 75 70 20 61 .Warning!..DHCP.Failover.setup.a
724a0 6e 64 20 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e 65 64 21 00 nd.no.CARP.virtual.IPs.defined!.
724c0 57 61 72 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 63 6b 65 74 Warning,.Latency.Warning,.Packet
724e0 6c 6f 73 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 6c 6f 67 loss.Warning,.could.not.open.log
72500 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 .for.writing..Warning,.could.not
72520 20 72 65 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 6e 67 20 43 .read.file.%s.Warning:.Missing.C
72540 52 4c 20 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 73 65 6c 65 RL.data.for.%s.Warning:.The.sele
72560 63 74 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 6e 6f 74 20 cted.server.certificate.was.not.
72580 63 72 65 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 created.as.an.SSL.Server.certifi
725a0 63 61 74 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 65 63 74 65 cate.and.may.not.work.as.expecte
725c0 64 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 63 72 d.Warning:.These.options.will.cr
725e0 65 61 74 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 6c 65 73 20 eate.persistent.daily.log.files.
72600 69 6e 20 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 69 73 20 77 in./var/log/ntp..Warning:.this.w
72620 69 6c 6c 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 54 50 20 73 ill.terminate.all.current.L2TP.s
72640 65 73 73 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 66 67 20 2d essions!.Web.Server.Log.WebCfg.-
72660 20 41 4a 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 00 57 65 62 .AJAX:.Get.Service.Providers.Web
72680 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 41 Cfg.-.AJAX:.Get.Stats.WebCfg.-.A
726a0 6c 6c 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f 72 74 65 72 ll.pages.WebCfg.-.Crash.reporter
726c0 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 62 43 66 67 .WebCfg.-.Dashboard.(all).WebCfg
726e0 20 2d 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 20 61 63 63 .-.Dashboard.widgets.(direct.acc
72700 65 73 73 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 ess)..WebCfg.-.Diagnostics:.ARP.
72720 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 Table.WebCfg.-.Diagnostics:.Auth
72740 65 6e 74 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a entication.WebCfg.-.Diagnostics:
72760 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e .Backup.&.Restore.WebCfg.-.Diagn
72780 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d ostics:.CPU.Utilization.WebCfg.-
727a0 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 20 2d 20 44 .Diagnostics:.Command.WebCfg.-.D
727c0 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 iagnostics:.Configuration.Histor
727e0 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b y.WebCfg.-.Diagnostics:.DNS.Look
72800 75 70 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 up.WebCfg.-.Diagnostics:.Edit.Fi
72820 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 le.WebCfg.-.Diagnostics:.Factory
72840 20 64 65 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 .defaults.WebCfg.-.Diagnostics:.
72860 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 GEOM.Mirrors.WebCfg.-.Diagnostic
72880 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 s:.Halt.system.WebCfg.-.Diagnost
728a0 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 67 20 2d 20 ics:.Interface.Traffic.WebCfg.-.
728c0 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 62 43 66 67 Diagnostics:.Limiter.Info.WebCfg
728e0 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 .-.Diagnostics:.NDP.Table.WebCfg
72900 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 57 .-.Diagnostics:.Packet.Capture.W
72920 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 62 43 66 67 ebCfg.-.Diagnostics:.Ping.WebCfg
72940 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 00 57 65 .-.Diagnostics:.Reboot.System.We
72960 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 bCfg.-.Diagnostics:.Reset.states
72980 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 .WebCfg.-.Diagnostics:.Routing.t
729a0 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e ables.WebCfg.-.Diagnostics:.S.M.
729c0 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 A.R.T..Status.WebCfg.-.Diagnosti
729e0 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 43 66 67 20 cs:.Show.Source.Tracking.WebCfg.
72a00 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 65 62 43 66 -.Diagnostics:.Show.States.WebCf
72a20 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 43 66 67 20 g.-.Diagnostics:.Sockets.WebCfg.
72a40 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 57 65 -.Diagnostics:.States.Summary.We
72a60 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 bCfg.-.Diagnostics:.System.Activ
72a80 69 74 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 ity.WebCfg.-.Diagnostics:.Test.P
72aa0 6f 72 74 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 ort.WebCfg.-.Diagnostics:.Tracer
72ac0 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 20 54 61 oute.WebCfg.-.Diagnostics:.pf.Ta
72ae0 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f ble.IP.addresses.WebCfg.-.Diagno
72b00 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 stics:.pfInfo.WebCfg.-.Diagnosti
72b20 63 73 3a 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 cs:.pfTop.WebCfg.-.Firewall:.Ali
72b40 61 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 as:.Edit.WebCfg.-.Firewall:.Alia
72b60 73 3a 20 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 s:.Import.WebCfg.-.Firewall:.Ali
72b80 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c ases.WebCfg.-.Firewall:.Easy.Rul
72ba0 65 20 61 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 e.add/status.WebCfg.-.Firewall:.
72bc0 4e 41 54 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a NAT:.1:1.WebCfg.-.Firewall:.NAT:
72be0 20 31 3a 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 .1:1:.Edit.WebCfg.-.Firewall:.NA
72c00 54 3a 20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e T:.NPt.WebCfg.-.Firewall:.NAT:.N
72c20 50 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a Pt:.Edit.WebCfg.-.Firewall:.NAT:
72c40 20 4f 75 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 .Outbound.WebCfg.-.Firewall:.NAT
72c60 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 :.Outbound:.Edit.WebCfg.-.Firewa
72c80 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 ll:.NAT:.Port.Forward.WebCfg.-.F
72ca0 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 irewall:.NAT:.Port.Forward:.Edit
72cc0 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 62 43 66 67 .WebCfg.-.Firewall:.Rules.WebCfg
72ce0 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 .-.Firewall:.Rules:.Edit.WebCfg.
72d00 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 -.Firewall:.Schedules.WebCfg.-.F
72d20 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 irewall:.Schedules:.Edit.WebCfg.
72d40 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 65 62 43 66 -.Firewall:.Traffic.Shaper.WebCf
72d60 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 g.-.Firewall:.Traffic.Shaper:.Li
72d80 6d 69 74 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 miters.WebCfg.-.Firewall:.Traffi
72da0 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 c.Shaper:.Queues.WebCfg.-.Firewa
72dc0 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 65 62 43 66 ll:.Traffic.Shaper:.Wizard.WebCf
72de0 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 g.-.Firewall:.Virtual.IP.Address
72e00 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 :.Edit.WebCfg.-.Firewall:.Virtua
72e20 6c 20 49 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 20 70 61 67 l.IP.Addresses.WebCfg.-.Help.pag
72e40 65 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 es.WebCfg.-.Hidden:.Detailed.Sta
72e60 74 75 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 tus.WebCfg.-.Hidden:.Upload.Conf
72e80 69 67 75 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 iguration.WebCfg.-.Interfaces:.B
72ea0 72 69 64 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 ridge.WebCfg.-.Interfaces:.Bridg
72ec0 65 20 65 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 00 e.edit.WebCfg.-.Interfaces:.GIF.
72ee0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 00 57 WebCfg.-.Interfaces:.GIF:.Edit.W
72f00 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 66 67 20 2d ebCfg.-.Interfaces:.GRE.WebCfg.-
72f20 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 .Interfaces:.GRE:.Edit.WebCfg.-.
72f40 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 Interfaces:.Groups.WebCfg.-.Inte
72f60 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e rfaces:.Groups:.Edit.WebCfg.-.In
72f80 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 terfaces:.Interface.Assignments.
72fa0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 65 62 43 66 WebCfg.-.Interfaces:.LAGG:.WebCf
72fc0 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 65 62 43 66 g.-.Interfaces:.LAGG:.Edit.WebCf
72fe0 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 2d 20 49 6e g.-.Interfaces:.PPPs.WebCfg.-.In
73000 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e terfaces:.PPPs:.Edit.WebCfg.-.In
73020 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 terfaces:.QinQ.WebCfg.-.Interfac
73040 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 es:.QinQ:.Edit.WebCfg.-.Interfac
73060 65 73 3a 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c es:.VLAN.WebCfg.-.Interfaces:.VL
73080 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 41 AN:.Edit.WebCfg.-.Interfaces:.WA
730a0 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 00 N.WebCfg.-.Interfaces:.Wireless.
730c0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 WebCfg.-.Interfaces:.Wireless:.E
730e0 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c dit.WebCfg.-.Load.Balancer:.Pool
73100 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 .WebCfg.-.Load.Balancer:.Pool:.E
73120 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 dit.WebCfg.-.Load.Balancer:.Virt
73140 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 ual.Server:.Edit.WebCfg.-.OpenVP
73160 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 N:.Client.Specific.Override.WebC
73180 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 4f fg.-.OpenVPN:.Clients.WebCfg.-.O
731a0 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 penVPN:.Servers.WebCfg.-.Package
731c0 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 :.Edit.WebCfg.-.Package:.Setting
731e0 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 s.WebCfg.-.Services:.Captive.Por
73200 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 tal.WebCfg.-.Services:.Captive.P
73220 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 ortal.Voucher.Rolls.WebCfg.-.Ser
73240 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 vices:.Captive.Portal.Vouchers.W
73260 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ebCfg.-.Services:.Captive.Portal
73280 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .Zones.WebCfg.-.Services:.Captiv
732a0 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 e.Portal:.Allowed.Hostnames.WebC
732c0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 fg.-.Services:.Captive.Portal:.A
732e0 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 llowed.IPs.WebCfg.-.Services:.Ca
73300 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e ptive.Portal:.Edit.Allowed.Hostn
73320 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 ames.WebCfg.-.Services:.Captive.
73340 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 Portal:.Edit.Allowed.IPs.WebCfg.
73360 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 -.Services:.Captive.Portal:.Edit
73380 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 .MAC.Addresses.WebCfg.-.Services
733a0 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 00 57 65 62 :.Captive.Portal:.Edit.Zones.Web
733c0 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 Cfg.-.Services:.Captive.Portal:.
733e0 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 File.Manager.WebCfg.-.Services:.
73400 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 00 57 65 Captive.Portal:.Mac.Addresses.We
73420 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 bCfg.-.Services:.Check.IP.Servic
73440 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 e.WebCfg.-.Services:.Check.IP.Se
73460 72 76 69 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 rvice:.Edit.WebCfg.-.Services:.D
73480 48 43 50 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 HCP.Relay.WebCfg.-.Services:.DHC
734a0 50 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 P.Server.WebCfg.-.Services:.DHCP
734c0 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 .Server:.Edit.static.mapping.Web
734e0 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 00 57 65 62 Cfg.-.Services:.DHCPv6.Relay.Web
73500 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 00 57 65 Cfg.-.Services:.DHCPv6.Server.We
73520 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 3a 20 bCfg.-.Services:.DHCPv6.Server:.
73540 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 Edit.static.mapping.WebCfg.-.Ser
73560 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 vices:.DNS.Forwarder.WebCfg.-.Se
73580 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 rvices:.DNS.Forwarder:.Edit.Doma
735a0 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 in.Override.WebCfg.-.Services:.D
735c0 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d NS.Forwarder:.Edit.host.WebCfg.-
735e0 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d .Services:.DNS.Resolver.WebCfg.-
73600 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 .Services:.DNS.Resolver:.Access.
73620 4c 69 73 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 Lists.WebCfg.-.Services:.DNS.Res
73640 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 olver:.Advanced.WebCfg.-.Service
73660 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 s:.DNS.Resolver:.Edit.Domain.Ove
73680 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 rride.WebCfg.-.Services:.DNS.Res
736a0 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 olver:.Edit.host.WebCfg.-.Servic
736c0 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 67 20 2d 20 es:.Dynamic.DNS.client.WebCfg.-.
736e0 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 00 57 65 Services:.Dynamic.DNS.clients.We
73700 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 57 65 62 43 bCfg.-.Services:.IGMP.Proxy.WebC
73720 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 00 fg.-.Services:.IGMP.Proxy:.Edit.
73740 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 WebCfg.-.Services:.Load.Balancer
73760 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 :.Monitor:.Edit.WebCfg.-.Service
73780 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 65 62 43 66 s:.Load.Balancer:.Monitors.WebCf
737a0 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 g.-.Services:.Load.Balancer:.Set
737c0 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 tings.WebCfg.-.Services:.Load.Ba
737e0 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d lancer:.Virtual.Servers.WebCfg.-
73800 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 .Services:.NTP.ACL.Settings.WebC
73820 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 67 20 2d 20 fg.-.Services:.NTP.PPS.WebCfg.-.
73840 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 43 66 67 20 Services:.NTP.Serial.GPS.WebCfg.
73860 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 -.Services:.NTP.Settings.WebCfg.
73880 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 -.Services:.PPPoE.Server.WebCfg.
738a0 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 -.Services:.PPPoE.Server:.Edit.W
738c0 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e ebCfg.-.Services:.RFC.2136.Clien
738e0 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 t:.Edit.WebCfg.-.Services:.RFC.2
73900 31 33 36 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 136.Clients.WebCfg.-.Services:.R
73920 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 outer.Advertisements.WebCfg.-.Se
73940 72 76 69 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 rvices:.SNMP.WebCfg.-.Services:.
73960 55 50 6e 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d UPnP.WebCfg.-.Services:.Wake-on-
73980 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c LAN.WebCfg.-.Services:.Wake-on-L
739a0 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 52 50 00 57 AN:.Edit.WebCfg.-.Status:.CARP.W
739c0 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 43 66 67 20 ebCfg.-.Status:.CPU.load.WebCfg.
739e0 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 -.Status:.Captive.Portal.WebCfg.
73a00 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 -.Status:.Captive.Portal.Voucher
73a20 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 .Rolls.WebCfg.-.Status:.Captive.
73a40 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a Portal.Vouchers.WebCfg.-.Status:
73a60 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 .Captive.Portal:.Expire.Vouchers
73a80 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c .WebCfg.-.Status:.Captive.Portal
73aa0 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a :.Test.Vouchers.WebCfg.-.Status:
73ac0 20 44 48 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 .DHCP.leases.WebCfg.-.Status:.DH
73ae0 43 50 76 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 46 69 6c CPv6.leases.WebCfg.-.Status:.Fil
73b00 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 ter.Reload.Status.WebCfg.-.Statu
73b20 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 s:.Gateway.Groups.WebCfg.-.Statu
73b40 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 s:.Gateways.WebCfg.-.Status:.IPs
73b60 65 63 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 ec.WebCfg.-.Status:.IPsec:.Lease
73b80 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 s.WebCfg.-.Status:.IPsec:.SADs.W
73ba0 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 43 66 ebCfg.-.Status:.IPsec:.SPD.WebCf
73bc0 67 20 2d 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 67 20 2d 20 g.-.Status:.Interfaces.WebCfg.-.
73be0 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 Status:.Load.Balancer:.Pool.WebC
73c00 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 fg.-.Status:.Load.Balancer:.Virt
73c20 75 61 6c 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 ual.Server.WebCfg.-.Status:.Logs
73c40 3a 20 44 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 :.DHCP.WebCfg.-.Status:.Logs:.Fi
73c60 72 65 77 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 47 61 rewall.WebCfg.-.Status:.Logs:.Ga
73c80 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 52 65 teways.WebCfg.-.Status:.Logs:.Re
73ca0 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 solver.WebCfg.-.Status:.Logs:.Se
73cc0 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 ttings.WebCfg.-.Status:.Logs:.Sy
73ce0 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 00 stem.WebCfg.-.Status:.Logs:.VPN.
73d00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 WebCfg.-.Status:.NTP.WebCfg.-.St
73d20 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 50 atus:.OpenVPN.WebCfg.-.Status:.P
73d40 61 63 6b 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 65 72 ackage.logs.WebCfg.-.Status:.Ser
73d60 76 69 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f vices.WebCfg.-.Status:.System.Lo
73d80 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 57 65 62 43 gs:.Firewall.(Dynamic.View).WebC
73da0 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 fg.-.Status:.System.Logs:.Firewa
73dc0 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 ll.Log.Summary.WebCfg.-.Status:.
73de0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 System.Logs:.IPsec.VPN.WebCfg.-.
73e00 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 Status:.System.Logs:.Load.Balanc
73e20 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a er.WebCfg.-.Status:.System.Logs:
73e40 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 .NTP.WebCfg.-.Status:.System.Log
73e60 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 s:.OpenVPN.WebCfg.-.Status:.Syst
73e80 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 2d 20 53 74 em.Logs:.Portal.Auth.WebCfg.-.St
73ea0 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 65 62 43 66 atus:.System.Logs:.Routing.WebCf
73ec0 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 65 6c 65 73 g.-.Status:.System.Logs:.Wireles
73ee0 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 s.WebCfg.-.Status:.Traffic.Graph
73f00 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 .WebCfg.-.Status:.Traffic.Shaper
73f20 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 :.Queues.WebCfg.-.Status:.UPnP.S
73f40 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 00 tatus.WebCfg.-.Status:.Wireless.
73f60 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e WebCfg.-.System:.Advanced:.Admin
73f80 20 41 63 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 .Access.Page.WebCfg.-.System:.Ad
73fa0 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 67 20 2d 20 vanced:.Firewall.&.NAT.WebCfg.-.
73fc0 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 System:.Advanced:.Miscellaneous.
73fe0 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f WebCfg.-.System:.Advanced:.Netwo
74000 72 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a rking.WebCfg.-.System:.Advanced:
74020 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 .Notifications.WebCfg.-.System:.
74040 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 Advanced:.Tunables.WebCfg.-.Syst
74060 65 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 65 62 43 66 em:.Authentication.Servers.WebCf
74080 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 g.-.System:.CA.Manager.WebCfg.-.
740a0 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 System:.CRL.Manager.WebCfg.-.Sys
740c0 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 tem:.Certificate.Manager.WebCfg.
740e0 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 -.System:.Gateway.Groups.WebCfg.
74100 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 -.System:.Gateways.WebCfg.-.Syst
74120 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 65 62 43 66 em:.Gateways:.Edit.Gateway.WebCf
74140 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 g.-.System:.Gateways:.Edit.Gatew
74160 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 ay.Groups.WebCfg.-.System:.Gener
74180 61 6c 20 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 al.Setup.WebCfg.-.System:.Group.
741a0 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d Manager.WebCfg.-.System:.Group.M
741c0 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 anager:.Add.Privileges.WebCfg.-.
741e0 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 57 System:.High.Availability.Sync.W
74200 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 66 67 20 2d ebCfg.-.System:.License.WebCfg.-
74220 20 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 73 68 62 6f .System:.Login./.Logout./.Dashbo
74240 61 72 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e ard.WebCfg.-.System:.Package.Man
74260 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 ager.WebCfg.-.System:.Package.Ma
74280 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 67 20 2d 20 nager:.Install.Package.WebCfg.-.
742a0 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c System:.Package.Manager:.Install
742c0 65 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 ed.WebCfg.-.System:.Static.Route
742e0 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 s.WebCfg.-.System:.Static.Routes
74300 3a 20 45 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 70 :.Edit.route.WebCfg.-.System:.Up
74320 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 date:.Settings.WebCfg.-.System:.
74340 55 73 65 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 User.Manager.WebCfg.-.System:.Us
74360 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 er.Manager:.Add.Privileges.WebCf
74380 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e g.-.System:.User.Manager:.Settin
743a0 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 gs.WebCfg.-.System:.User.Passwor
743c0 64 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 d.Manager.WebCfg.-.System:.User.
743e0 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 00 57 65 62 Settings.WebCfg.-.VPN:.IPsec.Web
74400 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 31 00 57 Cfg.-.VPN:.IPsec:.Edit.Phase.1.W
74420 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 ebCfg.-.VPN:.IPsec:.Edit.Phase.2
74440 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 .WebCfg.-.VPN:.IPsec:.Edit.Pre-S
74460 68 61 72 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 hared.Keys.WebCfg.-.VPN:.IPsec:.
74480 4d 6f 62 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d Mobile.WebCfg.-.VPN:.IPsec:.Pre-
744a0 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 Shared.Keys.List.WebCfg.-.VPN:.I
744c0 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 Psec:.Settings.WebCfg.-.VPN:.L2T
744e0 50 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 57 65 62 43 P.WebCfg.-.VPN:.L2TP:.Users.WebC
74500 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 57 65 62 43 fg.-.VPN:.L2TP:.Users:.Edit.WebC
74520 66 67 20 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 57 65 62 43 fg.-.XMLRPC.Interface.Stats.WebC
74540 66 67 20 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d 20 70 66 53 fg.-.XMLRPC.Library.WebCfg.-.pfS
74560 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 20 4c 6f 67 ense.wizard.subsystem.WebGUI.Log
74580 69 6e 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e 20 6d 65 73 in.Autocomplete.WebGUI.login.mes
745a0 73 61 67 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 61 72 74 69 sages.WebGUI.process.is.restarti
745c0 6e 67 2e 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b 6c 79 00 57 ng..WebGUI.redirect.Wed.Weekly.W
745e0 65 65 6b 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 67 68 74 20 eekly.(0.0.*.*.0).Weight.Weight.
74600 66 6f 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 6e 20 61 20 for.this.gateway.when.used.in.a.
74620 47 61 74 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 65 20 61 6e Gateway.Group..Weight.must.be.an
74640 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 57 65 6c 63 .integer.between.1.and.100..Welc
74660 6f 6d 65 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 43 61 70 ome.to.%s!.Welcome.to.the.%s.Cap
74680 74 69 76 65 20 50 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 20 54 tive.Portal!.Welcome.to.the.%s.T
746a0 72 61 66 66 69 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 61 20 63 65 72 74 69 raffic.Shaper..When.When.a.certi
746c0 66 69 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 ficate-based.client.logs.in,.do.
746e0 6e 6f 74 20 61 63 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 not.accept.certificates.below.th
74700 69 73 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 is.depth..Useful.for.denying.cer
74720 74 69 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 tificates.made.with.intermediate
74740 20 43 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 .CAs.generated.from.the.same.CA.
74760 61 73 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 as.the.server..When.authenticati
74780 6e 67 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 ng.users,.enforce.a.match.betwee
747a0 6e 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 n.the.common.name.of.the.client.
747c0 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 certificate.and.the.username.giv
747e0 65 6e 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 en.at.login..When.both.peers.sup
74800 70 6f 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 port.NCP.and.have.it.enabled,.NC
74820 50 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 P.overrides.the.Encryption.Algor
74840 69 74 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 ithm.above..When.checked,.tracer
74860 6f 75 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 oute.will.attempt.to.perform.a.P
74880 54 52 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f TR.lookup.to.locate.hostnames.fo
748a0 72 20 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c r.hops.along.the.path..This.will
748c0 20 73 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 .slow.down.the.process.as.it.has
748e0 20 74 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 .to.wait.for.DNS.replies..When.d
74900 69 73 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 isabled,.only.the.selected.Encry
74920 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e ption.Algorithm.is.allowed..When
74940 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 .disabled,.the.rule.will.not.hav
74960 65 20 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 e.any.effect..When.enabled,.a.MA
74980 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 C.passthrough.entry.is.automatic
749a0 61 6c 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 ally.added.after.the.user.has.su
749c0 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 ccessfully.authenticated..Users.
749e0 6f 66 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 of.that.MAC.address.will.never.h
74a00 61 76 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 ave.to.authenticate.again..To.re
74a20 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 move.the.passthrough.MAC.entry.e
74a40 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 ither.log.in.and.remove.it.manua
74a60 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 lly.from.the.%1$sMAC.tab%2$s.or.
74a80 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e send.a.POST.from.another.system.
74aa0 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 .If.this.is.enabled,.RADIUS.MAC.
74ac0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 authentication.cannot.be.used..A
74ae0 6c 73 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 lso,.the.logout.window.will.not.
74b00 62 65 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a be.shown..When.enabled,.authoriz
74b20 65 64 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ed.keys.need.to.be.configured.fo
74b40 72 20 65 61 63 68 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 r.each.%1$suser%2$s.that.has.bee
74b60 6e 20 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 n.granted.secure.shell.access..W
74b80 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 hen.enabled,.clients.will.be.dis
74ba0 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 connected.after.the.amount.of.ti
74bc0 6d 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 me.retrieved.from.the.RADIUS.Ses
74be0 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 sion-Timeout.attribute..When.ena
74c00 62 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 bled,.data.counts.for.RADIUS.acc
74c20 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 ounting.packets.will.be.taken.fr
74c40 6f 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 om.the.client.perspective,.not.t
74c60 68 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 he.NAS..Acct-Input-Octets.will.r
74c80 65 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 epresent.download,.and.Acct-Outp
74ca0 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e ut-Octets.will.represent.upload.
74cc0 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 .When.enabled,.if.a.client.is.di
74ce0 73 63 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c sconnected.for.exceeding.the.idl
74d00 65 20 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 e.timeout.the.time.spent.idle.is
74d20 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 .included.in.the.total.session.t
74d40 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 ime..Otherwise.the.session.time.
74d60 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 reported.to.the.RADIUS.server.is
74d80 20 74 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 .the.time.between.when.the.sessi
74da0 6f 6e 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 on.started.and.when.the.last.act
74dc0 69 76 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 ivity.was.recorded..When.enabled
74de0 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c ,.the.username.and.password.will
74e00 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 6f .be.transmitted.over.an.HTTPS.co
74e20 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 65 nnection.to.protect.against.eave
74e40 73 64 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 72 sdroppers..A.server.name.and.cer
74e60 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 tificate.must.also.be.specified.
74e80 62 65 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e below..When.enabled,.this.option
74ea0 20 63 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e 64 .can.cause.an.increase.of.around
74ec0 20 31 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 6f .10%.more.DNS.traffic.and.load.o
74ee0 6e 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 71 n.the.server,.but.frequently.req
74f00 75 65 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 6f uested.items.will.not.expire.fro
74f20 6d 20 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 m.the.cache..When.operating.as.a
74f40 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c 20 n.access.point.in.802.11g.mode,.
74f60 61 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 20 allow.only.11g-capable.stations.
74f80 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 to.associate.(11b-only.stations.
74fa0 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 00 are.not.permitted.to.associate).
74fc0 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e When.operating.as.an.access.poin
74fe0 74 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 6f t,.allow.only.stations.capable.o
75000 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 f.the.selected.wireless.standard
75020 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 61 .to.associate.(stations.not.capa
75040 62 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 ble.are.not.permitted.to.associa
75060 74 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 te).When.reaching.this.number.of
75080 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 .state.entries,.all.timeout.valu
750a0 65 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 67 es.become.zero,.effectively.purg
750c0 69 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 6c ing.all.state.entries.immediatel
750e0 79 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 y...This.value.is.used.to.define
75100 20 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f 74 .the.scale.factor,.it.should.not
75120 20 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 65 .actually.be.reached.(set.a.lowe
75140 72 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 75 r.state.limit,.see.below)..Defau
75160 6c 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 lts.to.120%.of.the.Firewall.Maxi
75180 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 75 mum.States.value.When.set,.all.u
751a0 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e 67 sers.will.be.authenticated.using
751c0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 6c .the.RADIUS.server.specified.bel
751e0 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c ow..The.local.user.database.will
75200 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 73 65 74 2c 20 74 68 65 20 73 65 72 76 .not.be.used..When.set,.the.serv
75220 65 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 er.must.provide.a.valid.certific
75240 61 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 76 65 72 ate.trust.chain.which.can.be.ver
75260 69 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 57 68 65 6e 20 74 68 65 ified.by.this.firewall..When.the
75280 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 73 .number.of.state.entries.exceeds
752a0 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 65 .this.value,.adaptive.scaling.be
752c0 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 63 gins...All.timeout.values.are.sc
752e0 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 74 aled.linearly.with.factor.(adapt
75300 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 ive.end.-.number.of.states)./.(a
75320 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 44 daptive.end.-.adaptive.start)..D
75340 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d efaults.to.60%.of.the.Firewall.M
75360 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 67 aximum.States.value.When.the.pag
75380 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 70 e.has.finished.loading,.the.outp
753a0 75 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 20 ut.is.stored.in.%1$s..It.may.be.
753c0 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 75 73 69 6e 67 20 74 68 69 73 downloaded.via.scp.or.using.this
753e0 20 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 .button:..When.this.is.checked,.
75400 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e login.credentials.for.the.webCon
75420 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 20 74 68 65 20 62 72 figurator.may.be.saved.by.the.br
75440 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 73 6f 6d 65 20 73 65 owser..While.convenient,.some.se
75460 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 74 68 69 73 20 74 6f curity.standards.require.this.to
75480 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 .be.disabled..Check.this.box.to.
754a0 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 65 20 6c 6f 67 69 6e enable.autocomplete.on.the.login
754c0 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 6c 6c 20 70 72 6f 6d .form.so.that.browsers.will.prom
754e0 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e 4f 54 45 3a 20 53 6f pt.to.save.credentials.(NOTE:.So
75500 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 74 20 74 68 69 73 20 me.browsers.do.not.respect.this.
75520 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 option)..When.this.is.checked,.s
75540 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 73 20 77 69 6c 6c 20 tartup.and.shutdown.sounds.will.
75560 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 no.longer.play..When.this.is.che
75580 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 6f 20 74 68 65 20 77 cked,.successful.logins.to.the.w
755a0 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 ebConfigurator.will.not.be.logge
755c0 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 d..When.this.is.unchecked,.acces
755e0 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 61 6c 77 61 s.to.the.webConfigurator.is.alwa
75600 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 2c 20 72 65 ys.permitted.even.on.port.80,.re
75620 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 63 gardless.of.the.listening.port.c
75640 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 onfigured..Check.this.box.to.dis
75660 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 65 able.this.automatically.added.re
75680 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 direct.rule..When.this.is.unchec
756a0 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ked,.access.to.the.webConfigurat
756c0 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 54 54 50 5f 52 45 46 or.is.protected.against.HTTP_REF
756e0 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 20 43 68 65 63 6b ERER.redirection.attempts..Check
75700 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 .this.box.to.disable.this.protec
75720 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f tion.if.it.interferes.with.webCo
75740 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 61 69 6e 20 63 6f 72 nfigurator.access.in.certain.cor
75760 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 78 74 65 72 6e 61 6c ner.cases.such.as.using.external
75780 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 74 68 69 73 20 73 .scripts.to.interact.with.this.s
757a0 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 54 54 50 5f ystem..More.information.on.HTTP_
757c0 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 25 31 24 73 57 69 REFERER.is.available.from.%1$sWi
757e0 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b kipedia%2$s.When.this.is.uncheck
75800 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f ed,.access.to.the.webConfigurato
75820 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 r.on.the.%1$s.interface.is.alway
75840 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 75 s.permitted,.regardless.of.the.u
75860 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 73 65 74 2e 20 43 ser-defined.firewall.rule.set..C
75880 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 heck.this.box.to.disable.this.au
758a0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 6f 20 61 63 63 65 73 tomatically.added.rule,.so.acces
758c0 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 63 6f 6e 74 s.to.the.webConfigurator.is.cont
758e0 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 rolled.by.the.user-defined.firew
75900 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c all.rules.(ensure.a.firewall.rul
75920 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 73 e.is.in.place.that.allows.access
75940 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f 75 74 21 29 20 25 32 ,.to.avoid.being.locked.out!).%2
75960 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 65 72 66 61 63 65 28 $sHint:.the.&quot;Set.interface(
75980 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 68 s).IP.address&quot;.option.in.th
759a0 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 73 20 73 65 74 74 69 e.console.menu.resets.this.setti
759c0 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 ng.as.well.%3$s.When.this.is.unc
759e0 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 68 6f 77 73 20 74 68 hecked,.the.browser.tab.shows.th
75a00 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 63 75 72 72 e.host.name.followed.by.the.curr
75a20 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 70 ent.page..Check.this.box.to.disp
75a40 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 lay.the.current.page.followed.by
75a60 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 .the.host.name..When.this.is.unc
75a80 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 hecked,.the.system.is.protected.
75aa0 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 74 74 61 63 6b against.%1$sDNS.Rebinding.attack
75ac0 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 65 20 49 50 20 72 65 s%2$s..This.blocks.private.IP.re
75ae0 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 sponses.from.the.configured.DNS.
75b00 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 servers..Check.this.box.to.disab
75b20 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 le.this.protection.if.it.interfe
75b40 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 res.with.webConfigurator.access.
75b60 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 6e 76 69 72 6f or.name.resolution.in.the.enviro
75b80 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 63 6c 75 73 69 6f 6e nment..When.to.trigger.exclusion
75ba0 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 34 2c 20 74 68 .of.a.member.When.using.IPv4,.th
75bc0 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 e.target.host.must.be.an.IPv4.ad
75be0 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 dress.or.hostname..When.using.IP
75c00 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 v6,.the.target.host.must.be.an.I
75c20 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 Pv6.address.or.hostname..When.us
75c40 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 6f 69 6e 74 20 73 65 ing.TAP.mode.as.a.multi-point.se
75c60 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 74 69 6f 6e 61 6c 6c rver,.a.DHCP.range.may.optionall
75c80 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 y.be.supplied.to.use.on.the.inte
75ca0 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 65 rface.to.which.this.TAP.instance
75cc0 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 61 .is.bridged..If.these.settings.a
75ce0 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 62 65 20 70 61 73 73 re.left.blank,.DHCP.will.be.pass
75d00 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e 64 20 74 68 65 20 69 ed.through.to.the.LAN,.and.the.i
75d20 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 69 nterface.setting.above.will.be.i
75d40 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 4e 20 gnored..When.using.multiple.WAN.
75d60 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 6c connections.there.should.be.at.l
75d80 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 67 east.one.unique.DNS.server.per.g
75da0 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c 65 20 64 65 73 63 72 ateway..Where.to.show.rule.descr
75dc0 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 72 iptions.Whether.a.particular.par
75de0 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 75 6e 69 71 75 ticipant.ID.should.be.kept.uniqu
75e00 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 61 6e 20 e,.with.any.new.IKE_SA.using.an.
75e20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 20 6f 6e 65 ID.deemed.to.replace.all.old.one
75e40 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 61 6e 74 20 49 44 73 s.using.that.ID..Participant.IDs
75e60 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 61 20 6e 65 77 20 49 .normally.are.unique,.so.a.new.I
75e80 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 73 20 61 6c 6d 6f 73 KE_SA.using.the.same.ID.is.almos
75ea0 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 72 65 70 6c 61 63 65 t.invariably.intended.to.replace
75ec0 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 .an.old.one..The.difference.betw
75ee0 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 een.%1$sno%2$s.and.%1$snever%2$s
75f00 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 77 69 6c 6c 20 62 65 .is.that.the.old.IKE_SAs.will.be
75f20 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 61 6e 20 49 4e 49 54 .replaced.when.receiving.an.INIT
75f40 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e IAL_CONTACT.notify.if.the.option
75f60 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 73 65 20 6e 6f 74 .is.no.but.will.ignore.these.not
75f80 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 63 6f 6e 66 69 67 ifies.if.%1$snever%2$s.is.config
75fa0 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 65 70 74 73 20 74 68 ured..The.daemon.also.accepts.th
75fc0 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 65 6a 65 63 74 20 6e e.value.%1$skeep%2$s.to.reject.n
75fe0 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 64 75 ew.IKE_SA.setups.and.keep.the.du
76000 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 65 72 2e 20 44 65 66 plicate.established.earlier..Def
76020 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f aults.to.Yes..Whether.rekeying.o
76040 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e f.an.IKE_SA.should.also.reauthen
76060 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 ticate.the.peer..In.IKEv1,.reaut
76080 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 00 57 68 6f 20 hentication.is.always.done..Who.
760a0 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 71 75 65 73 are.you.reply.Who.are.you.reques
760c0 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 t.Widget.configuration.has.been.
760e0 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 64 67 65 74 20 74 69 changed..Widget.height.Widget.ti
76100 74 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 tle.Wildcards.Will.advertise.thi
76120 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 s.router.with.all.configuration.
76140 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 64 through.a.DHCPv6.server..Will.ad
76160 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 vertise.this.router.with.configu
76180 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 ration.through.a.DHCPv6.server.a
761a0 6e 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c 6c nd/or.stateless.autoconfig..Will
761c0 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 .advertise.this.router.with.stat
761e0 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 69 eless.autoconfig.and.other.confi
76200 67 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 76 guration.information.available.v
76220 69 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 ia.DHCPv6..Will.advertise.this.r
76240 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e outer.with.stateless.autoconfig.
76260 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 72 .Will.advertise.this.router..Wir
76280 65 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 00 eless.Wireless.Events.(hostapd).
762a0 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e Wireless.Interface.Configuration
762c0 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 6e .Wireless.Interfaces.Wireless.in
762e0 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 20 terfaces.must.be.created.on.the.
76300 57 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 Wireless.tab.before.they.can.be.
76320 61 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 assigned..With.Multi-WAN.it.is.g
76340 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 enerally.desired.to.ensure.traff
76360 69 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 20 ic.leaves.the.same.interface.it.
76380 61 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 64 arrives.on,.hence.reply-to.is.ad
763a0 64 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 68 ded.automatically.by.default..Wh
763c0 65 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 en.using.bridging,.this.behavior
763e0 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 74 .must.be.disabled.if.the.WAN.gat
76400 65 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 61 eway.IP.is.different.from.the.ga
76420 74 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 65 teway.IP.of.the.hosts.behind.the
76440 20 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 .bridged.interface..With.Multi-W
76460 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e AN.it.is.generally.desired.to.en
76480 73 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 6f sure.traffic.reaches.directly.co
764a0 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 6b nnected.networks.and.VPN.network
764c0 73 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 69 s.when.using.policy.routing..Thi
764e0 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 75 s.can.be.disabled.for.special.pu
76500 72 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 20 rposes.but.it.requires.manually.
76520 63 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 6b creating.rules.for.these.network
76540 73 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 69 s..With.a.supported.CPU,.selecti
76560 6e 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 68 ng.a.thermal.sensor.will.load.th
76580 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 73 e.appropriate.driver.to.read.its
765a0 20 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 4e .temperature..Setting.this.to."N
765c0 6f 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 65 one".will.attempt.to.read.the.te
765e0 6d 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e 74 mperature.from.an.ACPI-compliant
76600 20 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 20 .motherboard.sensor.instead,.if.
76620 6f 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 20 one.is.present..If.there.is.not.
76640 61 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 20 a.supported.thermal.sensor.chip.
76660 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 in.the.system,.this.option.will.
76680 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 have.no.effect..To.unload.the.se
766a0 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 lected.module,.set.this.option.t
766c0 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 64 o."none".and.then.reboot..Wizard
766e0 00 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 6f .Wizards.WoL.Server.settings..Wo
76700 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 49 uld.you.like.to.remove.the.LAN.I
76720 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 66 P.address.and..unload.the.interf
76740 61 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 ace.now.[y|n]?.Writing.configura
76760 74 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 64 tion.....Wrong.Interface.Wrong.d
76780 61 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c 69 ata.submitted.Wrong.index.suppli
767a0 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 6f ed.Wrong.parameters.supplied.Wro
767c0 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 66 ng.parameters.used.during.interf
767e0 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d 20 ace_bring_down.Wrong.password.-.
76800 52 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 Remember.password.is.case.sensit
76820 69 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c 64 ive..Wrong.values.-.Update.could
76840 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 61 .not.be.completed..XML.configura
76860 74 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 20 tion.file.not.found...%s.cannot.
76880 63 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 continue.booting..XML.error:.%1$
768a0 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 s.at.line.%2$d.XML.error:.%1$s.a
768c0 74 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 68 t.line.%2$d.cannot.occur.more.th
768e0 61 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 an.once.XML.error:.%1$s.at.line.
76900 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f 62 %2$d.in.%3$s.XML.error:.no.%s.ob
76920 6a 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 6f ject.found!.XML.error:.unable.to
76940 20 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 74 .open.file.Yes.You.have.chosen.t
76960 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 20 o.remove.the.LAN.interface..ZDA.
76980 6f 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 00 5a 6f 6e 65 20 49 or.ZDG.Zone.Zone.Critical.Zone.I
769a0 44 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 D.Zone.Warning.Zone.[%s].already
769c0 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 6e .exists..Zone.description.Zone.n
769e0 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 ame.Zone.name..Can.only.contain.
76a00 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 letters,.digits,.and.underscores
76a20 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 69 .(_).and.may.not.start.with.a.di
76a40 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f 75 git..Zone.or.Host.ID.was.not.fou
76a60 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c 72 nd,.check.the.hostname..[%s].alr
76a80 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 eady.allowed..[%s].already.exist
76aa0 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 75 s..[TDR.DEBUG].status.true.--.ru
76ac0 6c 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 72 65 73 75 le.type.'%s'._checkStatus().resu
76ae0 6c 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e lts:.%1$s.active.advanced.settin
76b00 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e 61 g.any.auto.automatic.outbound.na
76b20 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e 67 t.autoselect.basic.bits.blocking
76b40 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 6e .bridgeif.not.defined.--.could.n
76b60 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 63 ot.bring.interface.up.built.on.c
76b80 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f ant.read.%1$s/voucher_%2$s_used_
76ba0 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f %3$s.db.cant.write.%1$s/voucher_
76bc0 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b 20 %2$s_used_%3$s.db.charset.check.
76be0 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 00 for.ethernet.loops.checksumbits.
76c00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 click.to.toggle.enabled/disabled
76c20 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 .status.client.could.not.bring.g
76c40 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 00 ifif.up.--.variable.not.defined.
76c60 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 72 could.not.bring.realif.up.--.var
76c80 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f 67 iable.not.defined.--.interface_g
76ca0 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a 00 if_configure().created.'%s'.vs:.
76cc0 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 74 cron.based.reset.d.default.delet
76ce0 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 69 e.delete.phase2.entry.delete.thi
76d00 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 20 s.separator.device.not.present!.
76d20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 73 Is.the.modem.attached.to.the.sys
76d40 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 tem?.dhcp6c.will.send.a.release.
76d60 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 68 to.the.ISP.on.exit,.some.ISPs.th
76d80 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 en.release.the.allocated.address
76da0 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 .or.prefix..This.option.prevents
76dc0 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 73 .that.signal.ever.being.sent.dis
76de0 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 00 abled.disabled.route.to.%s.done.
76e00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 65 done..done.%s.dpinger:.No.dpinge
76e20 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 73 r.session.running.for.gateway.%s
76e40 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 74 .dpinger:.cannot.connect.to.stat
76e60 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 79 6e us.socket.%1$s.-.%2$s.(%3$s).dyn
76e80 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 72 amic.e.g..user@host.becomes.user
76ea0 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 65 .when.unchecked..email.address.e
76ec0 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d 69 nabled.route.to.%s.error:.tag.mi
76ee0 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 73 smatch.(.%1$s.!=.%2$s.).in.'%3$s
76f00 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c 20 '%4$s.expired.external.external.
76f20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c 65 -.signature.pending.failed.faile
76f40 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 72 d!.fclose.%s.failed.filter_gener
76f60 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 ate_port:.%1$s.is.not.a.valid.%2
76f80 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 74 $s.port..follow.forwarding.fwrit
76fa0 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f 75 e.%s.failed.gateway.gateway.grou
76fc0 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 6e p.gateway.is.disabled,.cannot.en
76fe0 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 72 able.route.to.%s.gif.remote.addr
77000 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 66 ess.gif.tunnel.local.address.gif
77020 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 .tunnel.remote.address.gif.tunne
77040 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 76 l.remote.netmask.host.id.id.serv
77060 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 er.and.hostname.bind.queries.are
77080 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 65 .refused.in.in.RAM.in.use.in.use
770a0 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e ..in.view.in.view..interface_qin
770c0 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 q2_configure.called.with.if.unde
770e0 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 fined.%s.interface_qinq_configur
77100 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e e.called.with.if.undefined.%s.in
77120 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 terface_qinq_configure.called.wi
77140 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f th.invalid.if.%s.interface_vlan_
77160 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e configure.called.with.if.undefin
77180 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 61 ed..interfaces_bring_up().was.ca
771a0 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 6e lled.but.no.variable.defined..in
771c0 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c 00 valid.input.is.available..label.
771e0 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 00 6c 69 6d 69 74 lan.learning.level.limiter.limit
77200 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 ers.linkshare.d.value.needs.to.b
77220 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 e.numeric.linkshare.m1.value.nee
77240 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 ds.to.be.Kb,.Mb,.Gb,.or.%.linksh
77260 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c are.m2.value.needs.to.be.Kb,.Mb,
77280 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 .Gb,.or.%.linkshare.service.curv
772a0 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 e.defined.but.missing.(d).value.
772c0 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 linkshare.service.curve.defined.
772e0 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d but.missing.initial.bandwidth.(m
77300 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e 61 62 6c 65 20 74 1).value.list_phpfiles:.unable.t
77320 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 6f 6e 6c 79 20 66 o.examine.path.%s.listing.only.f
77340 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e 67 00 6c 6f irst.10k.items.localhost.long.lo
77360 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f opback.m0n0wall.is.Copyright.&co
77380 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 20 28 py;.2002-2015.by.Manuel.Kasper.(
773a0 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 mk@neon1.net)..All.rights.reserv
773c0 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 6d 69 6e 75 ed..m1.m2.magic.million.min.minu
773e0 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d 6f 64 69 66 tes.modified.'%s'.monitor:.modif
77400 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 65 73 00 6d 74 72 ied.'%s'.vs:.mtrace.messages.mtr
77420 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 33 30 20 2d ace.resp.n/a.n/j/y.H:i:s.net30.-
77440 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 20 63 6c 69 65 6e -.Isolated./30.network.per.clien
77460 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e 6f 20 69 6e 66 6f t.network.nginx.with.LUA.no.info
77480 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 65 72 79 00 6e 6f .nomodify.none.nopeer.noquery.no
774a0 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c 69 6e 65 00 6f 6b serve.notrap.ntlm.off.offline.ok
774c0 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 63 .online.openvpn_resync_gwgroup.c
774e0 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 72 61 6d 65 74 65 alled.with.null.gwgroup.paramete
77500 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 66 49 6e 66 6f 00 r..out.out.of.overwrite!.pfInfo.
77520 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 53 pfSense.Book.pfSense.Default.pfS
77540 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e 6f ense.Gold.pfSync.Nodes.pfSync.no
77560 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 66 des.pfTop.pfTop.Configuration.pf
77580 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 20 sync.Synchronize.Peer.IP.pfsync.
775a0 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 49 Synchronize.Peer.IP.must.be.an.I
775c0 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 Pv4.IP..pfsync.done.in.%s.second
775e0 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 74 s..pfsync.transfers.state.insert
77600 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 67 ion,.update,.and.deletion.messag
77620 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f 72 es.between.firewalls..phase2.for
77640 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 .%s.phpDynDNS:.ERROR.while.updat
77660 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 24 ing.IP.Address.(A).for.%1$s.(%2$
77680 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 69 s).phpDynDNS:.ERROR.while.updati
776a0 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 ng.IP.Address.(AAAA).for.%1$s.(%
776c0 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 2$s).phpDynDNS:.Not.updating.%s.
776e0 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 A.record.because.the.IP.address.
77700 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 has.not.changed..phpDynDNS:.Not.
77720 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 updating.%s.AAAA.record.because.
77740 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 the.IPv6.address.has.not.changed
77760 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c 65 ..phpDynDNS:.updating.cache.file
77780 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 6c .%1$s:.%2$s.port.private.key.onl
777a0 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 24 y.publickey.queue.queues.rd6.%1$
777c0 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f s.with.ipv6.address.%2$s.based.o
777e0 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e 6f n.%3$s.ipv4.%4$s.ready.realif.no
77800 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 2d t.defined.in.interfaces.bridge.-
77820 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 .up.realtime.d.value.needs.to.be
77840 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 .numeric.realtime.m1.value.needs
77860 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 .to.be.Kb,.Mb,.Gb,.or.%.realtime
77880 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 .m2.value.needs.to.be.Kb,.Mb,.Gb
778a0 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 ,.or.%.realtime.service.curve.de
778c0 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 6c fined.but.missing.(d).value.real
778e0 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d time.service.curve.defined.but.m
77900 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 issing.initial.bandwidth.(m1).va
77920 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 lue.released.reload_interfaces_s
77940 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 77 ync().is.starting..removed.gatew
77960 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 ay.group.%s.removed.route.to.%s.
77980 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c 6c removed.route.to%s.reserved.roll
779a0 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 27 bits.rrdtool.restore.-f.'%1$s'.'
779c0 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 6c %2$s'.failed.returning.%3$s..rul
779e0 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 61 72 63 68 20 es.running.save.schedule.search.
77a00 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 20 43 41 52 50 20 the.%1$sSystem.Log%2$s.for.CARP.
77a20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 65 63 74 69 6f 6e demotion-related.events..section
77a40 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 .secure.shell.configuration.has.
77a60 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 65 changed..Restarting.sshd..secure
77a80 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 .shell.configuration.has.changed
77aa0 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 72 ..Stopping.sshd..self-signed.ser
77ac0 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 72 ver.set.setsockopt().failed,.err
77ae0 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 or:.%s.sixto4.%1$s.with.ipv6.add
77b00 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 ress.%2$s.based.on.%3$s.ipv4.%4$
77b20 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 74 s.size.speed.src.state.static.st
77b40 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 atic.route.stratum.string-format
77b60 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 3a :.iscsi:(servername):(protocol):
77b80 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 73 74 65 6d 00 (port):(LUN):targetname..system.
77ba0 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 6b ticketbits.time.traffic.is.block
77bc0 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 20 ed.traffic.is.logged.traffic.is.
77be0 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 69 matched.traffic.is.passed.traffi
77c00 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 c.is.rejected.ttl.unable.to.read
77c20 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 74 .%s.unknown.reason.up.upperlimit
77c40 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 70 .d.value.needs.to.be.numeric.upp
77c60 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c erlimit.m1.value.needs.to.be.Kb,
77c80 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c 75 .Mb,.Gb,.or.%.upperlimit.m2.valu
77ca0 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 e.needs.to.be.Kb,.Mb,.Gb,.or.%.u
77cc0 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 pperlimit.service.curve.defined.
77ce0 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 74 but.missing.(d).value.upperlimit
77d00 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 .service.curve.defined.but.missi
77d20 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 ng.initial.bandwidth.(m1).value.
77d40 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e 2e used.version.server.and.version.
77d60 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 6e 69 66 00 bind.queries.are.refused.vlanif.
77d80 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 74 waiting.for.pfsync....warning:.t
77da0 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 ag.%1$s.has.invalid.data.in.'%2$
77dc0 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 6c s'%3$s.warning:.tag.%1$s.has.mal
77de0 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e formed.data.in.'%2$s'%3$s.warnin
77e00 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 g:.tag.%1$s.has.no.data.in.'%2$s
77e20 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 75 '%3$s.webConfigurator.webConfigu
77e40 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 61 rator.Lockout.Table.webConfigura
77e60 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 tor.admin.password.will.be.reset
77e80 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 75 .to.'%s'.webConfigurator.admin.u
77ea0 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e 27 sername.will.be.reset.to.'admin'
77ec0 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 .webConfigurator.configuration.h
77ee0 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 as.changed..Restarting.webConfig
77f00 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 20 urator..webConfigurator.default.
77f20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 45 (%s).Project-Id-Version:.PACKAGE
77f40 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 0a .VERSION.Report-Msgid-Bugs-To:..
77f60 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 36 2d 32 30 20 31 34 POT-Creation-Date:.2017-06-20.14
77f80 3a 31 37 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 :17-0300.MIME-Version:.1.0.Conte
77fa0 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 nt-Type:.text/plain;.charset=UTF
77fc0 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 -8.Content-Transfer-Encoding:.8b
77fe0 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 36 2d 31 35 20 it.PO-Revision-Date:.2017-06-15.
78000 30 31 3a 33 39 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e 65 01:39-0400.Last-Translator:.fxne
78020 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 65 ng.<85926545@qq.com>.Language-Te
78040 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 69 am:.Chinese.(China).<fxneng@gmai
78060 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 48 61 6e 73 2d 43 4e 0a 58 2d 47 65 l.com>.Language:.zh-Hans-CN.X-Ge
78080 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f 72 nerator:.Zanata.3.9.6.Plural-For
780a0 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d 20 ms:.nplurals=1;.plural=0;.....-.
780c0 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a0 87 e8 af %1$s.....%2$s...................
780e0 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 8d e5 a4 ................................
78100 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 00 e6 8e a5 e5 8f a3 00 e8 bd bd e5 85 ................................
78120 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 af ................................
78140 e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 ................................
78160 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 b1 bb e5 9e 8b 00 ................................
78180 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 e5 .bits..................'%s'.....
781a0 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 00 .....:.........of...............
781c0 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 b8 ..................(..to.."%s"...
781e0 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 ................................
78200 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e3 80 82 00 e2 80 9c ..IP............................
78220 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 b8 a6 49 50 76 34 e5 92 8c 49 50 76 36 ef bc 88 tun...............IPv4...IPv6...
78240 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 OSI...3.........................
78260 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 bc e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 82 ................................
78280 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 9f e6 89 bf e8 bd bd 38 30 32 2e %1$s"tap"...................802.
782a0 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc 89 00 e8 bf 9e e6 8e a5 00 e7 8a b6 e6 80 81 00 3...OSI...2.....................
782c0 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 82 a8 e5 8d b7 49 64 ...................#..........Id
782e0 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad .Bits.........1-31..........#...
78300 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 31 36 e4 b9 ..........ID.Bits.........1-16..
78320 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e6 a0 a1 e9 aa 8c 42 69 74 73 e5 bf 85 e9 a1 bb ........#.............Bits......
78340 e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e6 95 ...1-.31........................
78360 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e9 97 a8 e7 a5 a8 e5 8f b7 00 e4 bd bf e7 94 a8 ................................
78380 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 20 ...................#.1.#.2.%1$d.
783a0 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 .........%2$s.Log...............
783c0 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 24 ..%1$s.(%2$s).-........%1$s.(%2$
783e0 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 86 s/%3$s)..................%4$d...
78400 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e5 b9 ....%1$s.(%2$s/%3$s)............
78420 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd e7 ........%1$s.(%2$s/%3$s)........
78440 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 9c ..%4$s.......%1$s.(%2$s/%3$s):..
78460 a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d e5 ................................
78480 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 ...%1$s...........%2$s..........
784a0 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 e5 ......%1$s...........%2$s.%1$s..
784c0 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a 84 ......%2$d.%1$s.by.%2$s.%1$s....
784e0 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab e7 .CIDR...........%2$s,...........
78500 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 85 e5 a4 b1 e8 ..................%1$s..........
78520 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 24 ...%1$s......................%1$
78540 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 s.......:.%2$s.!.%1$s.......:.%2
78560 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 af e6 9c ac 3b 20 $s!!.%1$s.is..................;.
78580 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 25 31 24 %2$s.%3$s....................%1$
785a0 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e5 90 s......./.......................
785c0 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 9a 84 e4 bd 9c e8 ....................%1$s........
785e0 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a 84 e5 8a aa ................................
78600 e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 9c .......%1$s..............%2$s...
78620 b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 ab e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 9c ....,.FQDN............%1$s......
78640 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 ..............%2$s.%1$s.........
78660 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 b7 b2 e6 88 90 ..........%1$s..................
78680 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e8 b4 a5 00 e5 b7 ...................%1$s.........
786a0 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a e6 .............%1$s.%1$s........*.
786c0 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 ad 98 e6 89 8d e8 83 bd e8 bf 90 e8 a1 8c 25 33 .....*.%2$s...................%3
786e0 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 b7 $s.%1$s.....(%2$s).......%1$s...
78700 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 90 ...........%2$s.%1$s%3$s........
78720 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ................................
78740 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef ........%2$s%1$s................
78760 bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 ...........GUI..................
78780 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 %2$s.%1$s(%2$s.....a):..%1$s,.%2
787a0 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 73 00 25 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 $s...........%3$s.%1$s/%2$s.....
787c0 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad 97 e7 bd 91 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f ..................%1$sAllow.Snoo
787e0 70 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e4 bb 8e e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e p:%2$s.........................n
78800 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e9 80 92 e5 bd 92 e5 92 8c e9 9d 9e e9 etblock.........................
78820 80 92 e5 bd 92 e8 ae bf e9 97 ae e3 80 82 20 e7 94 a8 e4 ba 8e e7 bc 93 e5 ad 98 e4 be a6 e5 90 ................................
78840 ac ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e4 b8 ba e7 ae a1 e7 90 86 e4 b8 bb e6 9c ba e9 ................................
78860 85 8d e7 bd ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 ........%3$s.%1$sAllow:%2$s.....
78880 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 .......................netblock.
788a0 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 .......................%3$s.%1$s
788c0 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 COMMAND%2$s.%3$s................
788e0 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 8d 95 e5 87 bb e9 94 9a e7 82 b9 e5 9b be ........%4$s.%1$s...............
78900 e6 a0 87 25 32 24 73 20 e5 9c a8 e6 89 80 e5 8d 95 e5 87 bb e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d ...%2$s.........................
78920 e7 a7 bb e5 8a a8 e5 b7 b2 e6 a3 80 e6 9f a5 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 e6 8c 89 e4 ................................
78940 bd 8f 73 68 69 66 74 e9 94 ae e5 b9 b6 e5 8d 95 e5 87 bb e4 bb a5 e7 a7 bb e5 8a a8 e5 9c a8 e5 ..shift.........................
78960 8d 95 e5 87 bb e8 a1 8c e5 90 8e e9 9d a2 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 25 31 24 73 e4 ...........................%1$s.
78980 bb a3 e7 a0 81 e6 b4 bb e5 8a a8 e9 98 9f e5 88 97 25 32 24 73 00 25 31 24 73 e5 88 9b e5 bb ba .................%2$s.%1$s......
789a0 25 32 24 73 e5 86 85 e9 83 a8 43 41 e3 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 %2$s......CA....%1$sDeny.Nonloca
789c0 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 l:%2$s..........................
789e0 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9d 83 e5 .....netblock...................
78a00 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 ae ................................
78a20 b8 e7 9a 84 e4 bf a1 e6 81 af e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 25 33 24 73 00 25 31 .........................%3$s.%1
78a40 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae $sDeny:%2$s.....................
78a60 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f .......netblock.................
78a80 a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 4c 41 4e e6 8e a5 e5 8f a3 e5 .......%3$s.%1$s......LAN.......
78aa0 90 8d e7 a7 b0 e6 88 96 e8 be 93 e5 85 a5 20 27 61 27 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b 20 25 ...............'a'.............%
78ac0 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 2$s......:......................
78ae0 e7 81 ab e5 a2 99 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 ....../.NAT.......%3$s(%4$s.....
78b00 9b 9e e8 bd a6 e9 94 ae e5 b0 86 e5 ae 8c e6 88 90 e8 ae be e7 bd ae 29 3a 25 35 24 73 00 25 31 .......................):%5$s.%1
78b20 24 73 e8 be 93 e5 85 a5 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 24 73 20 e7 9a 84 e5 90 8d $s...................%2$s.......
78b40 e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 27 e9 94 ae e8 87 aa e5 8a a8 e9 85 8d e7 bd ae 25 33 24 ...........'a'...............%3$
78b60 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 s(%4$s...................):%5$s.
78b80 25 31 24 73 e9 94 99 e8 af af 3a e4 b8 8d e8 83 bd e5 8f 91 e7 8e b0 20 25 32 24 73 25 33 24 73 %1$s......:.............%2$s%3$s
78ba0 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 e6 98 be e7 a4 ba e6 8b a5 e5 a1 9e e9 80 9a .............%1$s...............
78bc0 e7 9f a5 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 ...%2$s.%1$sFD%2$s.%3$s.........
78be0 e7 9a 84 e6 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 bc 96 e5 8f b7 25 34 24 73 00 25 31 24 73 46 4f .....................%4$s.%1$sFO
78c00 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 REIGN.ADDRESS%2$s.%3$s..........
78c20 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 .............................%4$
78c40 73 00 25 31 24 73 e6 a0 87 e8 af 86 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 s.%1$s......:%2$s.A.=.authorized
78c60 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 ,.E.=.Extended.Rate.(802.11g),.P
78c80 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 .=.Power.saving.mode.%3$s%1$s...
78ca0 e8 83 bd 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 ...:%2$s.E.=.ESS.(infrastructure
78cc0 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 .mode),.I.=.IBSS.(ad-hoc.mode),.
78ce0 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 P.=.privacy.(WEP/TKIP/AES),.S.=.
78d00 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 Short.preamble,.s.=.Short.slot.t
78d20 69 6d 65 2e 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 87 ime..%1$s.......................
78d40 a0 e4 b8 aa e5 b0 8f e6 97 b6 e5 90 8e e4 bb 8d e6 98 be e7 a4 ba ef bc 8c e8 af b7 e4 bd bf e7 ................................
78d60 94 a8 20 25 33 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 ...%3$s.........................
78d80 bb b6 e9 94 81 e5 ae 9a e2 80 9d e6 8c 89 e9 92 ae ef bc 8c e7 84 b6 e5 90 8e e6 89 8b e5 8a a8 ................................
78da0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 .....................%2$s.%1$s.V
78dc0 4c 41 4e e6 a0 87 e8 ae b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e6 LAN.............'%2$s'%3$s.%1$s.
78de0 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 97 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 ..................'%2$s'%3$s.%1$
78e00 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 sLOCAL.ADDRESS%2$s.%3$s.........
78e20 e5 a5 97 e6 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 ...........................%4$s.
78e40 25 31 24 73 e7 9b 91 e8 a7 86 e5 99 a8 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 %1$s.........%2$s...............
78e60 b0 e5 8a a0 e8 bd bd e8 bf 9b e5 ba a6 e3 80 82 00 25 31 24 73 e5 8f af e9 80 89 e6 8e a5 e5 8f .................%1$s...........
78e80 a3 20 25 32 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 ..%2$s...............:.%3$s.%1$s
78ea0 50 49 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 PID%2$s.%3$s....................
78ec0 bd e4 bb a4 e7 9a 84 e8 bf 9b e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 .............ID%4$s.%1$sPROTO%2$
78ee0 73 09 25 33 24 73 e4 b8 8e e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e4 bc s.%3$s..........................
78f00 a0 e8 be 93 e5 8d 8f e8 ae ae 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 ..........%4$s.%1$s.............
78f20 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ....................%2$s%1$s....
78f40 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b .......................GUI......
78f60 e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c ............%2$s.%1$s...........
78f80 9f e6 a3 80 e6 b5 8b e8 be 93 e5 85 a5 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 ......................%2$s.%1$s.
78fa0 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 .................%2$s.%1$sRefuse
78fc0 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 .Nonlocal:%2$s..................
78fe0 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ba e6 9d 83 e5 a8 .............netblock...........
79000 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 80 81 e5 b7 b2 e6 ................................
79020 8b 92 e7 bb 9d e7 9a 84 44 4e 53 20 e4 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf a1 e6 81 af e7 bb ........DNS.....................
79040 99 e5 ae a2 e6 88 b7 e7 ab af e4 bb a5 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 ................................
79060 bf a1 e6 81 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 .........%1$sRefuse:%2$s........
79080 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 86 85 e7 ....................netblock....
790a0 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 e5 b7 b2 e6 8b 92 ................................
790c0 e7 bb 9d e7 9a 84 44 4e 53 e4 bb a3 e7 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 af e5 8f 91 e9 80 ......DNS.......................
790e0 81 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 ba af 4e 41 54 e6 ................%3$s.%1$s...NAT.
79100 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 e7 9b b4 e6 8e a5 .................NAT............
79120 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e8 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 87 e7 ab af e5 8f ................................
79140 a3 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 89 a9 e5 b1 95 ................................
79160 e6 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 86 e7 a1 ae e5 9c ................................
79180 b0 e7 a1 ae e5 ae 9a e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 94 a8 e4 ba 8e e4 ................................
791a0 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c ................................
791c0 e7 bd 91 e5 85 b3 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a 84 e9 99 90 e5 88 ......IP........................
791e0 b6 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 a1 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 95 b0 e9 87 8f e7 ................................
79200 9a 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f ................................
79220 af e7 94 a8 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 25 ...............................%
79240 32 24 73 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b8 ae e5 8a a9 2$sNAT.+........................
79260 e7 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ae e6 a0 87 e5 8f ................................
79280 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be e7 bd ae e4 b8 ad ................................
792a0 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ................................
792c0 ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c 2f e6 88 96 ............................/...
792e0 e7 bd 91 e5 85 b3 49 50 e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e6 97 a0 e6 b3 95 ......IP........................
79300 e5 87 86 e7 a1 ae e7 a1 ae e5 ae 9a e3 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ba 8e 35 30 30 e4 ............................500.
79320 b8 aa e7 ab af e5 8f a3 e7 9a 84 e8 8c 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 ................................
79340 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf 87 31 30 30 30 e4 ...........................1000.
79360 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 ................................
79380 e8 a7 84 e5 88 99 e3 80 82 20 e4 bb 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 8f e8 ...................TCP...UDP....
793a0 ae ae e3 80 82 25 33 24 73 e9 85 8d e7 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 ef bc 8c e5 88 .....%3$s.......................
793c0 99 e6 a0 b9 e6 8d ae e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 ................................
793e0 bb 9f e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 8b a5 ............%1$sUSER%2$s.%3$s...
79400 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 25 64 20 e6 98 af .....................%4$s.%d....
79420 e9 85 8d e7 bd ae e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 ................................
79440 8f e3 80 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 .....%s.%s.IP...................
79460 e6 84 8f ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
79480 a8 e5 90 8e e7 94 9f e5 ad 98 ef bc 8c e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 ................................
794a0 9b b4 e6 94 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 ........................%s.....%
794c0 73 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 92 8c e6 ad a3 e6 s...............................
794e0 95 b0 e3 80 82 00 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 b7 b2 e9 87 8d e6 ......%s..............%s........
79500 96 b0 e5 90 af e5 8a a8 00 25 73 20 e5 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 .........%s..............%s.....
79520 81 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 ......%s........................
79540 8a e6 88 96 e7 bc 96 e7 a8 8b e9 94 99 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 9c 89 e5 ad 90 e7 ....................%s..........
79560 bd 91 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc 80 e9 94 80 e5 bf ...%s.STP.......................
79580 85 e9 a1 bb e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 .......1...200000000............
795a0 e6 95 b0 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e5 .......%s.STP...................
795c0 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 ........0...240.................
795e0 82 00 25 73 20 e6 97 a0 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c ..%s....................%s......
79600 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ..........64...IP...............
79620 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 ................................
79640 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ..%s...............64...IP......
79660 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 ................................
79680 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 ...........%s................64.
796a0 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 ..IP...................%s.......
796c0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 ........IP.........IPv4.........
796e0 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 ...............................%
79700 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 s...............IP.........IPv4.
79720 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ................................
79740 ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 .......%s...............IP......
79760 e3 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d ...IPv4...................%s....
79780 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 ............IPv4................
797a0 88 a0 e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c .........%s...............IPv6..
797c0 b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af .......................%s.......
797e0 e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 25 ...............................%
79800 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c s...........................IP..
79820 b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 ................................
79840 e5 80 bc 25 73 e6 97 a0 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 ...%s.......................1...
79860 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 65535...........................
79880 e6 95 b0 e3 80 82 00 e7 bb 93 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 .........................%s.....
798a0 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 ................................
798c0 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .....1...65535..................
798e0 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 .%s.............................
79900 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 ...........%s...................
79920 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 .....................%s.........
79940 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ................................
79960 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af ...........1...65535............
79980 e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 ......................%s........
799a0 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 ................IP..............
799c0 8d e3 80 82 00 e5 bc 80 e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 ..........................%s....
799e0 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab ................................
79a00 e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 ......1...65535.................
79a20 82 00 e5 bc 80 e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 25 73 e3 80 82 e5 ..........................%s....
79a40 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 ................................
79a60 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 73 20 e4 b8 8d e6 1...65535................%s.....
79a80 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e9 94 99 e8 ........IP......................
79aa0 af af e7 bb a7 e7 bb ad 00 25 73 e4 bb 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be e7 bd ae e4 b8 ba .........%s.....................
79ac0 e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e6 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 .........................%s.....
79ae0 af b9 e5 8d 8f e8 ae ae 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 ........TCP..........%s.........
79b00 e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 bd 91 e6 a1 a5 e6 ................................
79b20 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 e7 bb ad e3 80 82 ................................
79b40 00 25 73 20 e5 8f 91 e7 94 9f e6 9c aa e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 e5 bf 85 e9 a1 bb .%s....................%s.......
79b60 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 ............IPv4................
79b80 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 ...%s...................IPv4....
79ba0 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 ......%s...................IPv4.
79bc0 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 ..IPv6...................%s.....
79be0 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 ..............IPv4...IPv6.......
79c00 80 82 00 25 73 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d ...%s..................IPv6.....
79c20 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 ..............%s................
79c40 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 e3 80 82 00 25 73 ...IPv6..........%s...........%s
79c60 e5 8d 95 e5 87 bb e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 80 89 ............PPTP...L2TP.........
79c80 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 ................................
79ca0 bf 9d e5 ad 98 e3 80 82 00 25 73 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba e7 9a 84 e4 b8 bb e9 a2 98 .........%s.....................
79cc0 e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 af b7 e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e4 bd ................................
79ce0 bf e7 94 a8 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 ..............%s................
79d00 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 ...............(.............'%s
79d20 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 '.............)..%s.............
79d40 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 ..................(.......'%s'..
79d60 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 ...........)..%s................
79d80 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 ...............(..........'%s'..
79da0 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 ...........)..%s................
79dc0 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 .....................(..........
79de0 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef ...'%s'.............)..%s.......
79e00 bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a7 84 ................................
79e20 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 ....(.......'%s'.............)..
79e40 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 %s..............................
79e60 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 .......(..........'%s'..........
79e80 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 ...)..%s........................
79ea0 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 20 c3 b7 20 28 e6 &nbsp;.100....................(.
79ec0 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 29 e3 80 82 00 26 ............-.............)....&
79ee0 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a7 84 e5 88 99 e3 80 82 20 e7 ab 8b quot;......&quot;...............
79f00 e5 8d b3 e5 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 ae b8 e3 ...................','..........
79f20 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 ........................Resource
79f40 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a .Record.Set....RRsets...........
79f60 84 e6 9c 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 .......TTL......................
79f80 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 ........................Resource
79fa0 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a .Record.Set....RRsets...........
79fc0 84 e6 9c 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 .......TTL......................
79fe0 80 82 00 e2 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f 82 e6 95 b0 e4 b8 ................................
7a000 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 ................................
7a020 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 .................IP..........(%1
7a040 24 73 20 e5 b0 8f e6 97 b6 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 36 e8 bf 9b e5 88 $s........%2$s.GMT).(%1$s16.....
7a060 b6 25 32 24 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 .%2$s.....0.....%3$s)...........
7a080 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 36 e5 89 8d e7 bc .......................IPv6.....
7a0a0 80 e6 a0 87 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9f ba e4 ba 8e e5 8a a8 e6 80 81 49 50 76 .............................IPv
7a0c0 36 e8 bf 9e e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 bd 91 e7 bb 9c 49 6..............................I
7a0e0 44 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 D................0.......1...100
7a100 ef bc 89 ef bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 8c e4 ................................
7a120 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ................................
7a140 ef bc 89 e3 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e5 90 91 e7 94 a8 e6 ................................
7a160 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf ................................
7a180 e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 b0 86 e5 90 91 e7 ................................
7a1a0 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 ................................
7a1c0 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 ......................(U)SIM....
7a1e0 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc ................................
7a200 89 00 28 e7 94 a8 e6 88 b7 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 91 98 e6 9d 83 e9 99 90 ..(.......%s)...................
7a220 ef bc 89 00 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ef bc 88 e5 8e 86 e5 8f b2 ef bc 89 00 ef bc ................................
7a240 88 e6 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 ................................
7a260 e9 a1 b6 e9 83 a8 ef bc 89 00 28 e6 97 a0 e5 9b be e8 a1 a8 29 00 28 e5 85 b6 e4 bb 96 29 00 ef ..........(.........).(......)..
7a280 bc 88 e5 b9 b3 e5 8f b0 e9 bb 98 e8 ae a4 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af ..................*.............
7a2a0 e5 9c a8 e4 b8 8b e9 9d a2 e9 85 8d e7 bd ae e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e6 a8 ................................
7a2c0 a1 e5 9d 97 00 2a 36 20 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 bd 9c 00 2a .....*6.RD.............*.......*
7a2e0 e5 9c b0 e5 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 ab e5 90 .......*..........*.......*.....
7a300 8d 00 2a e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d 00 2a e5 88 86 e9 85 8d e6 9d 83 ..*...................*.........
7a320 e9 99 90 00 2a e8 ae a4 e8 af 81 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 ....*...................*.......
7a340 96 b9 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae a4 e8 af 81 e7 b1 ......*................*........
7a360 bb e5 9e 8b 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 8f b0 00 2a e7 bb 91 e5 ae 9a e5 87 ad e6 8d ae .....*.............*............
7a380 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 ad be e7 bd b2 00 2a 43 52 4c e6 95 b0 e6 8d ae 00 2a 43 .*.......*CA.......*CRL.......*C
7a3a0 53 52 e7 ad be e7 bd b2 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af SR.......*...................*..
7a3c0 81 e4 b9 a6 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 2a e8 af 81 e4 b9 ...........*..............*.....
7a3e0 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 2a e8 af ..............*..............*..
7a400 81 e4 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e5 9f 8e e5 b8 82 20 00 .......................*........
7a420 2a e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ae 9a 00 2a e5 ae b9 e5 99 a8 00 2a *..............*.......*.......*
7a440 e8 ae a1 e6 95 b0 00 2a e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 2a 44 48 20 e7 bb 84 00 2a 44 48 .......*.............*DH.....*DH
7a460 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 2a e8 af b4 e6 .............*DUID.*.......*....
7a480 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b ae e6 a0 87 00 2a e7 9b ae e6 a0 87 ...*.............*.......*......
7a4a0 e7 bd 91 e7 bb 9c 00 2a e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 2a e7 9b ae e6 .......*...................*....
7a4c0 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 ............*.............*.....
7a4e0 81 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 82 ae e4 bb b6 e5 9c b0 e5 ........*.......*....*..........
7a500 9d 80 20 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 ....*.............*.............
7a520 2a e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 49 50 00 2a *..............*............IP.*
7a540 e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 ...................*............
7a560 e8 ae b0 00 2a 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 ....*GIF.............*GIF.......
7a580 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 ............*GIF................
7a5a0 9d 80 00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 00 2a 47 52 45 e7 ...*GIF....................*GRE.
7a5c0 9a 84 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 ...............*GRE.............
7a5e0 9c b0 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 .........*GRE...................
7a600 2a 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd 91 e5 85 b3 00 2a e7 bd 91 e5 85 b3 *GRE.............*.......*......
7a620 e4 bc 98 e5 85 88 e7 ba a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 ..........*..........*........*.
7a640 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e5 91 bd e5 ...............*........*.......
7a660 90 8d e5 b1 9e e6 80 a7 00 2a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 2a .........*HTTPS................*
7a680 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 .............*.............*....
7a6a0 9c ba e5 90 8d 00 2a e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 ......*............IP.......*IP.
7a6c0 9c b0 e5 9d 80 00 2a 49 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 ......*IP.......*IPv4.......*IPv
7a6e0 36 e6 8e a5 e5 8f a3 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a0 87 e8 af 86 e7 ac a6 00 6.......*IPv6........*..........
7a700 2a e6 8e a5 e5 8f a3 00 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 00 2a e5 8f 91 e9 80 81 e6 9b b4 *.......*.............*.........
7a720 e6 96 b0 e7 9a 84 e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e5 86 .............*.......*.......*..
7a740 85 e9 83 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 8f e8 ae ae 00 2a e5 af 86 e9 92 a5 20 ....IP.*Internet........*.......
7a760 00 2a e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac 00 2a e5 af 86 e9 92 a5 e7 b1 bb e5 .*...................*..........
7a780 9e 8b 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 ....*..............*............
7a7a0 ef bc 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 2a 4c 41 47 47 e5 8d ..........*..............*LAGG..
7a7c0 8f e8 ae ae 00 2a e8 af ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef .....*.......*.......*..........
7a7e0 bc 88 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e9 93 .........*...................*..
7a800 be e6 8e a5 e6 8e a5 e5 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 2a e6 9c ac e5 9c b0 ...........*.............*......
7a820 49 50 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 2a e6 9c ac e5 9c b0 e7 ab IP.......*.............*........
7a840 af e5 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 .....*MAC.......*MAC.......*....
7a860 91 98 e6 8e a5 e5 8f a3 00 2a e6 88 90 e5 91 98 00 2a e8 af 81 e4 b9 a6 e6 9d a5 e6 ba 90 00 2a .........*.......*.............*
7a880 e6 af 8f e5 bc a0 e7 a5 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 b0 83 e5 99 a8 e7 .............*.......*..........
7a8a0 ab af e5 8f a3 00 2a e6 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 2a e6 88 91 e7 9a 84 e6 a0 87 e8 af ......*.............*...........
7a8c0 86 e7 ac a6 00 2a e5 90 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 bd 91 e7 .....*.......*.............*....
7a8e0 bb 9c e6 8e a5 e5 8f a3 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 e6 88 b7 ..........*.......*L2TP.........
7a900 e6 95 b0 00 2a e7 bb 84 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ....*........*..................
7a920 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f .*..........*..........*........
7a940 a3 00 2a e5 af 86 e7 a0 81 00 2a e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ..*.......*.....................
7a960 e6 9e 84 00 2a e5 90 8c e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 00 2a e7 94 b5 e8 af 9d e5 8f b7 e7 ....*................*..........
7a980 a0 81 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a2 84 e5 85 b1 e4 ba ...*.......*...........*........
7a9a0 ab e5 af 86 e9 92 a5 00 2a e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e7 a7 ........*...RADIUS...........*..
7a9c0 81 e9 92 a5 e6 95 b0 e6 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a e5 8d 8f e8 ae ae e7 89 88 e6 9c ac ...........*.......*............
7a9e0 20 00 2a 52 41 44 49 55 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c 83 e5 9b b4 00 2a e8 ae b0 e5 bd 95 ..*RADIUS........*.......*......
7aa00 e7 b1 bb e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 2a e9 87 8d e5 ae .......*...............IP.*.....
7aa20 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c .................*..............
7aa40 83 e5 9b b4 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 2a e8 bf 9c e7 a8 8b 49 50 e5 9c b0 ......*.............*......IP...
7aa60 e5 9d 80 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 .....*.............*............
7aa80 e8 8c 83 e5 9b b4 00 2a e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 .......*.......*.............*..
7aaa0 af e7 94 b1 e5 99 a8 e4 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 4c 20 e8 af 81 e4 b9 a6 00 2a e8 ae .................*SSL........*..
7aac0 a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b b4 00 2a e5 8a a0 e5 af 86 00 2a e5 ..............*.......*.......*.
7aae0 8a a0 e5 af 86 e7 b1 bb e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 99 a8 00 2a e6 9c 8d e5 8a a1 e5 99 ............*..........*........
7ab00 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 ........*................*......
7ab20 e5 99 a8 e8 af 81 e4 b9 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 ..........*.....................
7ab40 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 ....*.............*.............
7ab60 8f a3 00 2a e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8a ...*.............*..............
7ab80 a1 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e7 ..*.............*.............*.
7aba0 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e6 ba 90 00 2a e6 ba ........................*....*..
7abc0 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 e7 9c 81 00 2a e5 ........*..........*..........*.
7abe0 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 ............*...................
7ac00 9f 9f e7 b1 bb e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 00 2a 54 4c 53 e5 af 86 e9 92 a5 e4 .........*TLS........*TLS.......
7ac20 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a e6 a0 87 e7 ............*TTL...........*....
7ac40 ad be 00 2a e6 97 b6 e9 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a e6 80 bb e7 94 a8 e6 88 b7 e6 95 b0 ...*.......*.......*............
7ac60 00 2a e4 bc a0 e9 80 81 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb b6 00 2a e5 8f 82 e6 95 b0 00 2a e7 .*....................*.......*.
7ac80 b1 bb e5 9e 8b 00 2a e7 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 00 2a e5 b9 b6 ......*.......*.............*...
7aca0 e5 8f 91 e7 99 bb e9 99 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a e7 ..........*...................*.
7acc0 94 a8 e6 88 b7 e5 90 8d 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 00 2a e5 80 bc 00 2a e5 87 ad e8 af .........*VLAN.......*....*.....
7ace0 81 00 2a e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf ..*.............,...............
7ad00 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e3 ................................
7ad20 80 82 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad ................................
7ad40 89 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 ................................
7ad60 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e7 9a 84 e4 b8 ................................
7ad80 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e3 80 82 00 2d 2d 2d 2d 2d 2d ..........................------
7ada0 2d e5 8f af e9 80 89 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 92 e5 a4 9a -............-------............
7adc0 e5 b0 91 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 4d e7 a3 81 ............TCP...../.tmp.RAM...
7ade0 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 6b 3c 62 72 20 2f 3e e8 ........../tmp.RAM......k<br./>.
7ae00 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d e3 80 82 00 2f 20 74 6d 70 e5 a4 a7 .................40M..../.tmp...
7ae20 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 be 97 e5 b0 ................................
7ae40 8f e4 ba 8e 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 ....40MB..../.var.RAM...........
7ae60 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d ../var.RAM.......<br./>.........
7ae80 e8 83 bd e4 bd 8e e4 ba 8e 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f e5 bf 85 e9 .........60M..../.var...........
7aea0 a1 bb e6 98 af e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 36 30 4d .............................60M
7aec0 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 e5 8a B....1.(768.bit).10.20.0.0/16...
7aee0 9e e5 85 ac e5 ae a4 e7 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 ..............10.40.1.10-10.40.1
7af00 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 31 30 30 42 41 53 45 2d 54 58 20 66 .19.................100BASE-TX.f
7af20 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 ull-duplex.100BASE-TX.half-duple
7af40 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 x.10BASE-T.full-duplex.10BASE-T.
7af60 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 half-duplex.14.(2048.bit).15.(30
7af80 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 72.bit).16.(4096.bit).17.(6144.b
7afa0 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 it).18.(8192.bit).19.(nist.ecp25
7afc0 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 b1 00 31 39 6).192.168.1.254..............19
7afe0 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ae e3 80 82 20 e7 89 88 e6 9d 83 e6 92-2016.FreeBSD.................
7b000 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb .........1995-2003..............
7b020 b6 e8 81 94 e7 9b 9f 00 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 bb 84 e3 80 82 20 e7 89 88 e6 ........1999-2016.PHP...........
7b040 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 ............1:1.2.(1024.bit).20.
7b060 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 ba 92 e8 81 94 e7 bd 91 (nist.ecp384).2004-2013.........
7b080 e8 bd af e4 bb b6 e5 8d 8f e4 bc 9a 00 32 30 30 35 2d 32 30 31 36 20 52 61 70 70 65 72 73 77 69 .............2005-2016.Rapperswi
7b0a0 6c e5 ba 94 e7 94 a8 e7 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 32 30 31 31 2d 32 30 31 36 20 4e 67 l...................2011-2016.Ng
7b0c0 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 inx.......21.(nist.ecp521).22.(1
7b0e0 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 024(sub.160).bit).23.(2048(sub.2
7b100 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 24).bit).24.(2048(sub.256).bit).
7b120 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 28.(brainpool.ecp256).29.(brainp
7b140 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 33 30 20 28 62 72 ool.ecp384).3.............30.(br
7b160 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab af e5 8f a3 ainpool.ecp512).4000:4099.......
7b180 e8 8c 83 e5 9b b4 e8 af b4 e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f a3 00 35 20 .............443.HTTPS........5.
7b1a0 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e7 9a 84 36 e4 b8 (1536.bit)...................6..
7b1c0 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 88 e4 bb a5 36 ...............................6
7b1e0 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e8 be b9 e7 95 ...16...................6RD.....
7b200 8c e4 b8 ad e7 bb a7 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 ................IPv4..........6R
7b220 44 e9 85 8d e7 bd ae 00 36 52 44 20 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 00 36 52 D.......6RD..IPv4.............6R
7b240 44 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 D.IPv4.........................I
7b260 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 a1 a8 e7 a4 ba e5 b0 86 e6 95 b4 e4 SP................0.............
7b280 b8 aa 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d e7 bc 80 e3 80 82 00 36 ..IPv4............6RD..........6
7b2a0 52 44 20 e5 89 8d e7 bc 80 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 9a a7 e9 81 RD........6rd.........6to4......
7b2c0 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 ..802.11g.802.11g.OFDM..........
7b2e0 bc 8f 00 e4 bb 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e e6 .......802.11g..802.11n.802.11n.
7b300 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 31 51 20 56 .................WME....802.1Q.V
7b320 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ba 30 e5 88 b0 37 e4 b9 8b e9 97 b4 LAN..................0...7......
7b340 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 af 86 ef bc .............802.1Q.VLAN........
7b360 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 .1...4094.............802.1X....
7b380 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 ................................
7b3a0 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 38 30 32 ...............1-65535.......802
7b3c0 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 .1X........................IP...
7b3e0 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 80 89 e9 a1 b9 .............802.1x.RADIUS......
7b400 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f .<a.target="_blank".href="http:/
7b420 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 /www.php.net/manual/en/book.pcre
7b440 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 .php">.<br./>.<div.class="alert.
7b460 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 be 83 e5 b7 b2 e5 ae 89 e8 a3 85 alert-info">..<i>...............
7b480 e7 9a 84 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 3c 62 72 20 2f 3e e4 b8 8e e6 9c 80 e6 96 ..................<br./>........
7b4a0 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 af e9 94 99 e8 af af 3c 2f 69 3e 00 .</i>.<i>..................</i>.
7b4c0 3c 69 3e e4 b8 8d e8 83 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 <i>..................</i>.<span.
7b4e0 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d class="help-block">.<span.class=
7b500 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e 41 54 e8 a7 84 e5 88 99 e7 9b b8 e5 "help-block">......NAT..........
7b520 85 b3 e8 81 94 e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 ae b8 e7 bc 96 e8 be 91 e5 85 b3 e8 ........<br/>...................
7b540 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 81 e5 8d 8f ................................
7b560 e8 ae ae e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 82 00 3c 73 70 61 6e 20 63 6c 61 73 ......................<span.clas
7b580 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 s="helptext">.<span.id="ldaptest
7b5a0 6f 70 22 3e e6 b5 8b e8 af 95 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 ae be e7 bd ae 2e 2e 2e e8 op">......pfSense.LDAP..........
7b5c0 af b7 e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 ............<span.id="linkparamh
7b5e0 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d elp">.=====..................===
7b600 3d 3d 00 3d 3d 3d 3d 3d e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 41 20 28 ==.=====...............=====.A.(
7b620 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 IPv4)...........................
7b640 81 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 ................................
7b660 ae a4 e8 af 81 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 43 41 52 50 e7 88 b6 e6 8e a5 e5 8f a3 e5 ..................CARP..........
7b680 8f aa e8 83 bd e4 b8 8e 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 ........IP..................IP..
7b6a0 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 9c a8 e4 b8 a4 ................................
7b6c0 e4 b8 aa 56 48 49 44 e6 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 43 41 52 50 ...VHID.....................CARP
7b6e0 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 ....................%1$s......:.
7b700 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e6 9c 8d e5 8a .............%2$s.......DNS.....
7b720 a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 ...................DNS..........
7b740 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b ........WAN......DHCP./.PPP.....
7b760 96 ef bc 8c e4 bb a5 e4 be bf e5 8a a8 e6 80 81 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 ................DNS.............
7b780 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 b6 e6 97 a0 e6 b3 .........DNS....................
7b7a0 95 e9 80 89 e6 8b a9 e5 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e4 b8 b2 e8 a1 8c ................................
7b7c0 e7 ab af e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 ...............GPS............NT
7b7e0 50 e7 9a 84 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 e8 bf 98 e6 P........................GPS....
7b800 94 af e6 8c 81 50 50 53 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a1 ae e5 9c b0 e9 85 8d e7 bd ae .....PPS........................
7b820 e5 92 8c e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e8 af a5 47 50 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ..................GPS...........
7b840 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 97 b6 e9 92 9f e5 8f 82 e8 80 83 e3 ................................
7b860 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c ef bc ...........USB.GPS..............
7b880 8c e4 bd 86 e7 94 b1 e4 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 97 b6 e5 ba 8f e9 97 ae e9 a2 98 ef ..........USB...................
7b8a0 bc 8c e4 b8 8d e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e4 b8 ba e4 ba 86 ....................<br./>......
7b8c0 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e5 ba 94 e8 87 b3 e5 b0 .....................NTP........
7b8e0 91 e6 9c 89 e4 b8 89 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 ................................
7b900 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 ........<a.href="services_ntpd.p
7b920 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 50 3e e8 ae be e7 bd ae 3c 2f 61 3e hp">............>.NTP>......</a>
7b940 e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e4 ...............2................
7b960 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f e6 97 b6 e9 97 b4 e6 9c 89 e6 95 88 ........GPS.....................
7b980 e6 97 b6 e5 b0 86 e6 97 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 ................................
7b9a0 a6 e5 88 99 ef bc 8c e5 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 97 b6 e9 ................................
7b9c0 97 b4 e6 97 b6 ef bc 8c 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9d a5 e8 87 aa e9 9d ........ntpd....................
7b9e0 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 ................................
7ba00 e7 bb 8f e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c 47 52 45 e9 9a a7 e9 81 ........................GRE.....
7ba20 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 33 32 ..%s....IPv4..................32
7ba40 e4 bd 8d e3 80 82 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 .......NTP......................
7ba60 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 ..............AZ...0-9...'.-.'..
7ba80 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 .'.'....NetBIOS......ID......TCP
7baa0 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 ./.IP...NetBIOS.................
7bac0 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 ..............NetBIOS......ID...
7bae0 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 ..................NetBIOS.......
7bb00 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c .......................NetBIOS..
7bb20 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 00 4e 65 74 42 49 4f 53 e8 8c 83 ....ID................NetBIOS...
7bb40 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 ...ID......TCP./.IP...NetBIOS...
7bb60 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 ............................NetB
7bb80 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 IOS......ID.....................
7bba0 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 NetBIOS.........................
7bbc0 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 .....NetBIOS......ID............
7bbe0 e7 82 b9 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 b8 ba 44 48 43 50 e5 89 8d e7 bc 80 ......................DHCP......
7bc00 e5 a7 94 e6 89 98 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 ................................
7bc20 b0 86 e7 bd 91 e7 bb 9c e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 ................................
7bc40 20 e5 bc 80 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e5 9c a8 e5 ................................
7bc60 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 e8 be b9 e7 95 8c e4 b8 8a e3 80 82 ................................
7bc80 00 51 69 6e 51 20 56 4c 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 85 b7 e6 9c 89 e6 ad a4 e6 a0 87 e8 .QinQ.VLAN......................
7bca0 af 86 e7 9a 84 25 73 e4 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 e5 85 b6 e5 88 a0 e9 99 a4 ef bc 8c .....%s.........................
7bcc0 e4 bb a5 e5 b0 86 e6 ad a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba 8e e6 ad a3 e5 b8 b8 56 4c 41 4e e3 ...........................VLAN.
7bce0 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a1 e5 88 92 e8 a1 a8 e5 b7 ................................
7bd00 b2 e5 ad 98 e5 9c a8 e3 80 82 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 bf 87 e8 a6 81 e6 b1 82 ...........TLS..................
7bd20 e5 8f 8c e6 96 b9 e5 9c a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 e6 89 a7 e8 a1 8c 54 4c ..............................TL
7bd40 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 92 a5 e6 S...............................
7bd60 9d a5 e5 a2 9e e5 bc ba 4f 70 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 ........OpenVPN.................
7bd80 a7 e3 80 82 20 e8 af a5 e5 b1 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 e5 85 81 e8 ae b8 e6 b2 ..............HMAC..............
7bda0 a1 e6 9c 89 e6 ad a3 e7 a1 ae e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 ................................
7bdc0 88 86 e7 bb 84 e8 a2 ab e4 b8 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 ................................
7bde0 e5 85 8d e5 8f 97 e6 94 bb e5 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e ................................
7be00 a5 e3 80 82 54 4c 53 e5 af 86 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae e6 b2 a1 e6 ....TLS.........................
7be20 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa 56 4c 41 4e e6 a0 87 e8 ........................VLAN....
7be40 af 86 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 8f a3 e4 b8 8a e3 80 82 ...%s...........................
7be60 00 e5 bd 93 e5 90 af e7 94 a8 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 ..........WPA.PSK...............
7be80 e5 ae 9a 57 50 41 e5 af 86 e7 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e a5 e5 8f a3 e4 b8 8d e8 ...WPA..........................
7bea0 83 bd e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e5 ad 90 e9 98 9f e5 88 ................................
7bec0 97 e4 b8 8d e8 83 bd e4 b8 8e e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b b8 e5 ................................
7bee0 90 8c e3 80 82 00 e5 b0 9d e8 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 e8 bf ...............%s.(pfsense.%s)..
7bf00 9b e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 9f e9 80 9a e4 bf a1 e9 ....XMLRPC......................
7bf20 94 99 e8 af af e3 80 82 00 e5 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 9d 97 e5 b0 ................................
7bf40 86 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a a0 e9 80 9f e7 b3 bb e7 ................................
7bf60 bb 9f e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 e5 8a ................................
7bf80 a0 e8 bd bd 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d 97 e5 b0 86 e5 85 81 e8 ....BSD.........................
7bfa0 ae b8 e4 bd bf e7 94 a8 e5 86 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f ef bc 88 ................................
7bfc0 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ef bc 89 e8 ae bf e9 97 ...Hifn...ubsec.................
7bfe0 ae e5 8a a0 e9 80 9f e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 a2 99 ................................
7c000 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 ................................
7c020 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 bd bd ................................
7c040 e6 89 80 e9 80 89 e6 a8 a1 e5 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 e9 80 89 e9 a1 b9 e8 ae ................................
7c060 be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 ..........none..................
7c080 e5 90 af e5 8a a8 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 a3 e6 ................................
7c0a0 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf ................................
7c0c0 b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 9c a8 e8 bf 99 e9 87 8c ................................
7c0e0 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 ................................
7c100 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 ................................
7c120 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 ................................
7c140 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad ................................
7c160 a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
7c180 90 86 e5 8f 82 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad 97 e7 ac a6 e5 b0 86 e5 .................%s.............
7c1a0 9c a8 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba ................................
7c1c0 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e6 ad a4 e5 a4 84 e5 ................................
7c1e0 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 ................................
7c200 e8 80 83 e3 80 82 20 e8 af b4 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c e6 8e a5 e5 ................................
7c220 8f a3 e5 88 86 e9 85 8d e2 80 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e6 ad ................................
7c240 a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
7c260 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d e7 a7 b0 e4 b8 ba 27 20 ..............................'.
7c280 25 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e9 %s'.............................
7c2a0 80 89 e6 8b a9 e5 ae 8c e5 85 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 97 a0 ................................
7c2c0 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 86 e7 bd .........%s.....................
7c2e0 91 e5 85 b3 e5 88 86 e9 85 8d e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e7 ................................
7c300 9a 84 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8a a1 e5 99 a8 ..............DNS.'%s'..........
7c320 e3 80 82 00 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd 91 e5 85 b3 20 22 25 73 ............................."%s
7c340 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 af b7 e9 80 89 "...............................
7c360 e6 8b a9 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 ................................
7c380 a7 b0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ..............."%s".............
7c3a0 e3 80 82 00 e7 bd 91 e7 bb 9c 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e3 80 82 00 e6 ..........GIF%s.................
7c3c0 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 ................................
7c3e0 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 e7 8e 87 e9 ................................
7c400 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 ad 90 ...........GPS..................
7c420 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 8d e7 bd ae 47 50 53 e4 ............................GPS.
7c440 bb 85 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 b3 a2 e7 89 b9 e7 8e 87 ................................
7c460 e4 b8 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e9 97 b0 e7 a7 92 e6 96 87 e4 bb b6 e5 85 ...4800...9600..................
7c480 81 e8 ae b8 4e 54 50 e5 85 ac e5 b8 83 e5 8d b3 e5 b0 86 e5 88 b0 e6 9d a5 e7 9a 84 e9 97 b0 e7 ....NTP.........................
7c4a0 a7 92 e5 8a a0 e6 b3 95 e6 88 96 e5 87 8f e6 b3 95 e3 80 82 20 e9 80 9a e5 b8 b8 e8 bf 99 e5 8f ................................
7c4c0 aa e6 9c 89 e5 9c a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e7 ac ac e4 b8 80 e6 97 b6 e9 ................................
7c4e0 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 00 e8 be 83 e9 95 ................................
7c500 bf e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 e4 b8 ba e5 be 80 e8 bf 94 e6 97 b6 e9 ................................
7c520 97 b4 e5 92 8c e4 b8 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a8 b3 e7 9a 84 e7 bb 93 ................................
7c540 e6 9e 9c ef bc 8c e4 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 ................................
7c560 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 97 b6 e9 97 b4 e3 80 82 00 ................................
7c580 e4 bc a0 e9 80 92 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ................................
7c5a0 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 8d ................................
7c5c0 e8 83 bd e9 85 8d e7 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e4 b8 ba e6 9c ac e5 9c ............NAT.................
7c5e0 b0 e6 ba 90 e9 80 89 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 80 e4 b8 aa ................................
7c600 e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a0 87 e8 ae b0 ef bc 8c e8 .........VLAN...................
7c620 af b7 e5 88 a0 e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a0 87 e8 ae b0 51 69 6e 51 e4 b8 ..........................QinQ..
7c640 ba e7 ac ac e4 b8 80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e5 bb b6 e8 bf 9f .......................DPD......
7c660 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 ...............................D
7c680 50 44 e9 87 8d e8 af 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf PD..............................
7c6a0 85 e9 a1 bb e4 b8 ba 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 .......TFC......................
7c6c0 80 bc e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 9c a8 e5 8f ................................
7c6e0 a6 e4 b8 80 e6 9d a1 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 e6 a0 87 e8 ................................
7c700 ae b0 e3 80 82 00 e5 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 ................................
7c720 99 e7 9a 84 e5 88 86 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 e8 af a5 e6 a0 87 e8 ae b0 e7 94 a8 e4 ................................
7c740 ba 8e e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e4 b8 8a e5 ...........NAT./................
7c760 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ba 25 31 24 73 e7 ad 96 e7 95 a5 e8 bf ....................%1$s........
7c780 87 e6 bb a4 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae ....%2$s........................
7c7a0 a4 e8 a7 a3 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 ................................
7c7c0 e7 a1 ae e8 ae a4 e5 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 ...............................I
7c7e0 4e e5 92 8c 4f 75 74 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e5 92 8c e8 99 9a e6 8b 9f e6 8e a5 e5 N...Out.........................
7c800 8f a3 e3 80 82 20 e4 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa e5 90 8c e4 b8 80 e7 b1 ................................
7c820 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9b e6 9d a5 e6 96 b9 e5 90 91 e9 80 89 ................................
7c840 e6 8b a9 e9 98 9f e5 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 b8 ba e5 87 ba e5 8e bb e6 96 b9 e5 90 ................................
7c860 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 e3 80 82 00 e5 90 8c e6 97 b6 e9 80 89 ................................
7c880 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b ................................
7c8a0 a9 e9 98 9f e5 88 97 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae b0 e5 bd 95 e6 97 b6 e8 bf 9c ................................
7c8c0 e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8a a0 e8 ................................
7c8e0 bd bd e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f ................................
7c900 e9 94 99 e8 af af e3 80 82 00 e5 88 a0 e9 99 a4 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e6 97 b6 e8 ................................
7c920 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e6 9b ................................
7c940 b4 e6 96 b0 e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 ................................
7c960 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 87 ................................
7c980 ad e8 af 81 ef bc 8c e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 e3 80 82 00 e5 88 b0 e8 bf 99 e4 ba 9b .................%s.............
7c9a0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c ................................
7c9c0 a8 00 e9 9c 80 e8 a6 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 84 e5 8a a0 e6 9d a1 e7 9b ae e6 8c 87 ................................
7c9e0 e5 ae 9a e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 e7 9f ad e7 9a 84 e6 8e a2 e6 b5 8b e9 ................................
7ca00 a2 91 e7 8e 87 e5 b0 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 a2 ................................
7ca20 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 97 b4 ef bc ................................
7ca40 8c e4 bd 86 e4 bc 9a e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 bd 91 e7 bb 9c e8 b5 84 e6 ................................
7ca60 ba 90 e3 80 82 20 e8 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e9 99 ................................
7ca80 8d e4 bd 8e e8 b4 a8 e9 87 8f e5 9b be e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 af b9 e4 ba 8e ................................
7caa0 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b Access.Point....................
7cac0 a9 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 80 82 00 ................................
7cae0 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc ................................
7cb00 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 00 e5 8d b3 ................................
7cb20 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 ................................
7cb40 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 86 e4 bd bf ................................
7cb60 e7 94 a8 e6 9c 80 e5 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 80 e5 ae ................................
7cb80 9a e6 98 af e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e8 bf 99 e4 b8 aa ................................
7cba0 e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 e5 b0 ................................
7cbc0 86 e5 af 86 e9 92 a5 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b7 e3 80 82 20 00 e5 bf 85 e9 a1 ................................
7cbe0 bb e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 ................................
7cc00 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af ..................DUID...DHCP...
7cc20 e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7cc40 95 88 e7 9a 84 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 .....DUID.......................
7cc60 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7cc80 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 .........DNS....................
7cca0 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ................................
7ccc0 e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c .........FQDN...................
7cce0 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 51 44 4e e3 ...........................FQDN.
7cd00 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 ................................
7cd20 bb e6 9c ba e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ..........[%s]..................
7cd40 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be 8b e5 a6 82 ef bc ....IP..........................
7cd60 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 44 4e 53 20 e6 9c ..192.168.100.10@5353....'DNS...
7cd80 8d e5 8a a1 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .......1'.......................
7cda0 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 ..IP...........'DNS..........2'.
7cdc0 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
7cde0 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 .....'DNS..........3'...........
7ce00 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 ..............IP...........'DNS.
7ce20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 .........4'.....................
7ce40 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 ....IP..........................
7ce60 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ................................
7ce80 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ad 89 ....IP...................'......
7cea0 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7cec0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e8 99 9a e6 8b 9f e5 .IP.............................
7cee0 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7cf00 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 ......IP............'WINS.......
7cf20 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...1'......................IP...
7cf40 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb ........'WINS..........2'.......
7cf60 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 ...............IP...............
7cf80 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 be 93 e5 85 a5 e6 ................................
7cfa0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 ........IP......................
7cfc0 e7 bb 9c e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 .............%s...............IP
7cfe0 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ...................DNS..........
7d000 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 %s...............IP.............
7d020 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c ............DNS.................
7d040 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 .......IP.......................
7d060 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 ba e7 bd 91 e5 85 b3 e3 ..............IP................
7d080 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 ................................
7d0a0 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................IP..............
7d0c0 a1 bb e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 .........../......WINS..........
7d0e0 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ..............IP................
7d100 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be 8b e5 a6 82 ...............IP...............
7d120 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ....192.168.100.10..............
7d140 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 80 9d e4 b8 .........IP...............#.....
7d160 ba e6 8e 92 e9 99 a4 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd ac e5 8f 91 e3 80 82 ................!...............
7d180 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
7d1a0 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 .............................IP.
7d1c0 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 ........[%s]............./......
7d1e0 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 NTP........................IP...
7d200 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ................................
7d220 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 9d 97 e6 88 96 4d 41 43 ........IP.........CIDR......MAC
7d240 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 ..........[%s]..........TFTP....
7d260 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 ....................IP..........
7d280 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf ................................
7d2a0 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae 9a e6 9c 89 ....syslog............1.........
7d2c0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 ......IP....../............IP./.
7d2e0 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf ................................
7d300 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae 9a e6 9c 89 ....syslog............2.........
7d320 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 ......IP....../............IP./.
7d340 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf ................................
7d360 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae 9a e6 9c 89 ....syslog............3.........
7d380 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 ......IP....../............IP./.
7d3a0 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af ................................
7d3c0 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ....DNS........................I
7d3e0 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 bc 80 e5 a7 8b e8 8c 83 e5 PV4.............................
7d400 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv4...........
7d420 bf 85 e9 a1 bb e4 b8 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7d440 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 ...IPv4.........................
7d460 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ...............IPv4.............
7d480 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae ................................
7d4a0 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ..........IPv4..................
7d4c0 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 ..../......NTP..................
7d4e0 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb ......IPv4......................
7d500 e8 a6 81 2f e8 be 85 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 .../......WINS..................
7d520 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ......IPv4......................
7d540 e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 .........ARP....................
7d560 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 .IPv4...........................
7d580 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 ....IPv4...................TFTP.
7d5a0 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
7d5c0 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7d5e0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 ...............IPv4.............
7d600 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 73 20 e8 be 93 e5 ..................IPv4...%s.....
7d620 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 ...........IPv4.................
7d640 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 34 e8 a1 ..........................IPv4..
7d660 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 ................IPv4............
7d680 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 .........................IPv4...
7d6a0 49 50 76 36 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a IPv6............................
7d6c0 e2 80 9c e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e7 .........IPv6...................
7d6e0 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ........IPv6....................
7d700 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .....DNS........................
7d720 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 8c 87 IPv6............................
7d740 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ............IPv6................
7d760 e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 ....../......NTP................
7d780 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ........IPv6....................
7d7a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 ...........IPv6.................
7d7c0 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ..TFTP........................IP
7d7e0 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c v6..............................
7d800 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 .............IPv6...............
7d820 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 e8 be 93 e5 85 a5 ................IPv6...%s.......
7d840 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 .........IPv6...................
7d860 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 36 e8 a1 8c e8 ........................IPv6....
7d880 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 ..............IPv6..............
7d8a0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e9 85 8d e5 90 88 .......................ARP......
7d8c0 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ...............MAC..............
7d8e0 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
7d900 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 .........................MAC....
7d920 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e .....[%s]......................N
7d940 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb AT............IP................
7d960 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 ...............NAT............IP
7d980 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f v4..............................
7d9a0 e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 .........IPv6...................
7d9c0 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 ...NAT............IPv6..........
7d9e0 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 .............................IPv
7da00 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 4......................NAT......
7da20 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 ................................
7da40 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 a5 e6 9c 9f ef ..............PPPoE.............
7da60 bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 ..MM./.DD./.YYYY................
7da80 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 .........PPPoE..................
7daa0 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 ...............1-31............P
7dac0 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e4 bc 9a e5 af b9 e6 af 8f PPoE............................
7dae0 e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e3 80 ................................
7db00 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 .............................PPP
7db20 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 e3 oE............-.........0-23....
7db40 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 ..............................PP
7db60 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 PoE............-.........0-59...
7db80 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c ......................PPPoE.....
7dba0 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 31 32 ............................1-12
7dbc0 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 9c 88 e4 bb bd e3 80 82 ............PPPoE...............
7dbe0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ......................PPPoE.....
7dc00 ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 89 e6 8b a9 e8 bf 87 e5 8e bb e7 9a 84 ................................
7dc20 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7dc40 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf .....PPTP.........IP............
7dc60 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 .........................PPTP...
7dc80 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 ......IP........................
7dca0 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 .............PPTP...............
7dcc0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 52 ...............................R
7dce0 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e4 b8 ba e4 ba 86 e5 ADIUS...........................
7dd00 b0 86 45 41 50 2d 52 41 44 49 55 53 e8 ae be e7 bd ae e4 b8 ba e8 ba ab e4 bb bd e8 ae a4 e8 af ..EAP-RADIUS....................
7dd20 81 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ................................
7dd40 ab af e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 .............................RAD
7dd60 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd e8 ae IUS.............................
7dd80 a4 e8 af 81 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e4 b8 80 e4 b8 aa e6 9c 89 ................................
7dda0 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 ................................
7ddc0 95 88 e7 9a 84 55 52 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 bb 8e 20 27 25 73 27 e8 8e b7 e5 8f 96 .....URL..............'%s'......
7dde0 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 ................................
7de00 e5 af bc e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 ................................
7de20 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
7de40 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 .....................FQDN.......
7de60 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 .....user@my.domain.com.........
7de80 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 ................................
7dea0 9c 89 e6 95 88 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 ...........FQDN............user@
7dec0 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 my.domain.com...................
7dee0 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c ..................IP............
7df00 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d ef ................................
7df20 bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 ................................
7df40 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e5 ad 90 e7 ................................
7df60 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 ................................
7df80 88 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 ................................
7dfa0 e6 95 88 e8 bd bd e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b0 e6 8d ae e3 80 82 00 e5 ................................
7dfc0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e7 9a 84 ................................
7dfe0 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7e000 9a 84 e7 9b ae e6 a0 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7e020 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7e040 e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f ..._msdcs.......................
7e060 9f e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e6 8c 87 ................................
7e080 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 ................................
7e0a0 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 ................................
7e0c0 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 ................................
7e0e0 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ...........................'....
7e100 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7e120 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ae 9a e6 ...................DNS..........
7e140 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 ........................DNS.....
7e160 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 ................................
7e180 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e6 90 ................................
7e1a0 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a ........................%s......
7e1c0 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e6 88 96 .....................IP.........
7e1e0 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ................................
7e200 e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 ...............IP...............
7e220 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 e5 ................................
7e240 90 8d e7 a7 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7e260 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 36 e5 89 8d e7 ........................IPv6....
7e280 bc 80 e6 a0 87 e8 af 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ad e8 bf 9b ................................
7e2a0 e5 88 b6 e6 95 b0 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e4 ................................
7e2c0 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 ................................
7e2e0 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 69 ...............................i
7e300 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8e keid............................
7e320 a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 ................................
7e340 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7e360 95 88 e7 9a 84 e5 86 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 ................................
7e380 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 ..........IP....................
7e3a0 95 a5 32 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 ..2.............................
7e3c0 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f .......RFC.4862.Section.5.5.3.po
7e3e0 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 int.e..............%s...........
7e400 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 ................IP..............
7e420 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd ................................
7e440 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ....IP..........................
7e460 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 ..................IPv4..........
7e480 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 .............................IPv
7e4a0 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 6...............................
7e4c0 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 ...IPv6.........................
7e4e0 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 ..............IPv4..............
7e500 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 ................................
7e520 e6 95 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 95 9c ................................
7e540 e5 83 8f e5 90 8d e7 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4e 41 54 e7 ab af e5 8f a3 e6 ......................NAT.......
7e560 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bf ................................
7e580 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 ................................
7e5a0 8f b7 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7e5c0 84 e7 ab af e5 8f a3 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7e5e0 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 9b ae e6 a0 .............[%s]...............
7e600 87 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 ................................
7e620 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ba ................................
7e640 90 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 ................................
7e660 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
7e680 9a e6 9c 89 e6 95 88 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7e6a0 e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 ................................
7e6c0 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ................IP..............
7e6e0 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7e700 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv4..........
7e720 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 8c 83 e5 9b ................................
7e740 b4 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b ................................
7e760 e7 bd 91 e5 85 b3 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 ......IPv4......................
7e780 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 .................IPv6...........
7e7a0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
7e7c0 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 ................................
7e7e0 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 ..IPv4..........................
7e800 a8 8b e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf ................................
7e820 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 ...............................I
7e840 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 P...............................
7e860 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 ............IPv4................
7e880 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 .......................IPv6.....
7e8a0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 .............................IPv
7e8c0 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 6...............................
7e8e0 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ........IPv4....................
7e900 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 ................................
7e920 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e8 b5 b7 e5 ................................
7e940 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e8 ................................
7e960 a7 84 e5 88 99 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ................................
7e980 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf ................................
7e9a0 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e4 bd 8d e8 ................................
7e9c0 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ba ................................
7e9e0 90 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8b 86 e5 88 86 ................................
7ea00 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 DNS.............................
7ea20 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf ................................
7ea40 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 ................................
7ea60 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 ...........................IP...
7ea80 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 ................................
7eaa0 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7eac0 e7 9b ae e6 a0 87 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd ......IP........................
7eae0 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7eb00 95 88 e7 9a 84 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ................................
7eb20 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 e9 bb 98 e8 ae a4 e5 ......................DNS.......
7eb40 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 27 e7 99 bb e5 bd 95 e6 a8 aa ......................'.........
7eb60 e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ...'............................
7eb80 9a e4 bf a1 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 ................................
7eba0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 e8 af 95 e6 8c 87 e5 ae 9a e6 9c 89 e6 .............%s.................
7ebc0 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 ..................EDNS..........
7ebe0 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf ................................
7ec00 85 e9 a1 bb e4 b8 ba e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 .............TCP................
7ec20 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4a 6f 73 74 6c 65 e8 b6 ........................Jostle..
7ec40 85 e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7ec60 e4 b8 ba e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 ................................
7ec80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba ................................
7eca0 e6 95 b0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
7ecc0 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e9 87 8f e6 8c 87 e5 ae 9a ................................
7ece0 e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 87 ba e7 ab 99 54 ...............................T
7ed00 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 CP..............................
7ed20 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 54 ...............................T
7ed40 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 TL..............................
7ed60 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7ed80 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 57 65 ..............................We
7eda0 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e5 8f b7 00 41 41 41 41 20 28 b.........................AAAA.(
7edc0 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 bc 8f 00 41 43 46 e5 8e 8b e7 bc a9 00 IPv6).................ACF.......
7ede0 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 41 45 53 2d 4e 49 20 e5 9f ba e4 ACLs.AES.............AES-NI.....
7ee00 ba 8e 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 41 4d 44 20 4b 38 ef ..CPU....................AMD.K8.
7ee20 bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e4 ..K10...K11.CPU.................
7ee40 bb bb e4 bd 95 e7 94 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 8f b7 e7 a0 81 ef bc 88 e5 8f af e9 80 ............APN.................
7ee60 89 ef bc 89 00 41 52 50 e5 a4 84 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 50 e8 a1 a8 e9 9d 99 .....ARP........ARP....ARP......
7ee80 e6 80 81 e6 9d a1 e7 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 00 41 53 4e 2e 31 e5 8c ba e5 88 86 e5 ..........ASN.......ASN.1.......
7eea0 90 8d e7 a7 b0 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b5 8b e8 af 95 00 e5 85 b3 e4 ba 8e ................................
7eec0 e6 9c ac e9 a1 b5 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 b8 8b e6 8e a5 e5 8f ..........IKEv1.................
7eee0 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c e6 9c 89 e6 95 88 e8 b4 .............ID.................
7ef00 9f e8 bd bd 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 bf e7 ad 96 00 e8 ae ................................
7ef20 bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d ................................
7ef40 e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e6 8e a7 ................................
7ef60 e5 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae 00 e6 8e a5 e5 ......DNS.......................
7ef80 85 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 ................................
7efa0 90 8d e7 a7 b0 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae ef bc 81 00 e4 ........APN.....................
7efc0 b8 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 92 9f e7 9a 84 e8 ae bf e9 97 ...............%d...............
7efe0 ae e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae ..............DNS...............
7f000 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......................DNS.......
7f020 99 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e5 b8 90 e6 88 ................................
7f040 b7 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8a a1 e6 9d a1 e6 ac be e8 80 8c e8 a2 ..........No-IP.................
7f060 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 b8 90 e6 88 ................................
7f080 b7 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae a1 e5 b8 90 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 ................................
7f0a0 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae b0 e5 b8 90 e7 ab af e5 8f a3 ef bc 88 e5 8f af ................................
7f0c0 e9 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 b8 90 e6 9b b4 e6 96 b0 ................................
7f0e0 00 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf 98 e7 94 a8 e4 ba 8e e7 ................................
7f100 b3 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 a6 82 4f 70 65 6e 56 50 ..........................OpenVP
7f120 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 00 e5 ba 94 N...IPsec.......................
7f140 e7 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 ................................
7f160 82 00 41 63 6b e9 98 9f e5 88 97 00 41 63 6b e9 98 9f e5 88 97 2f e9 98 9f e5 88 97 00 e5 8a a8 ..Ack.......Ack....../..........
7f180 e4 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb e4 ba 8e 00 e6 b4 bb e8 ................................
7f1a0 b7 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 ................................
7f1c0 00 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e6 b4 bb e5 8a a8 e5 87 ad e8 af 81 00 41 64 2d 68 6f ...........................Ad-ho
7f1e0 63 20 28 49 42 53 53 29 00 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 00 e8 87 aa e9 80 82 e5 ba 94 4c c.(IBSS).......................L
7f200 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f ZO......[Legacy.style...comp-lzo
7f220 20 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f 00 e8 87 aa e9 80 .adaptive]......................
7f240 82 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 bd 91 e9 97 ................................
7f260 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 .................DNS............
7f280 bb e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e5 90 8d 00 e6 b7 bb e5 8a ................................
7f2a0 a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a ................................
7f2c0 a0 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a ..............phase1............
7f2e0 a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 e6 b7 bb e5 .phase2.........................
7f300 8a a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae a1 e5 88 92 e8 a1 a8 00 e6 b7 bb ................................
7f320 e5 8a a0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 00 e6 b7 bb ................................
7f340 e5 8a a0 e6 97 b6 e9 97 b4 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 00 e6 b7 bb e5 8a a0 e7 bd 91 ................................
7f360 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e6 98 a0 e5 ................................
7f380 b0 84 00 e5 a2 9e e5 8a a0 e5 8c ba e5 9f 9f 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 ................................
7f3a0 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 80 e4 b8 ..............NAT...............
7f3c0 aa e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 bd .............Phase.2............
7f3e0 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae 00 e5 9f ba e4 ba 8e e8 bf ................................
7f400 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb ................................
7f420 e5 8a a0 e6 96 b0 e7 9a 84 e5 88 ab e5 90 8d 00 e9 80 9a e8 bf 87 e6 9c ac e5 9c b0 e9 9a a7 e9 ................................
7f440 81 93 e5 9c b0 e5 9d 80 e4 b8 ba e8 bf 9c e7 a8 8b e5 86 85 e9 83 a8 e9 9a a7 e9 81 93 e5 9c b0 ................................
7f460 e5 9d 80 2f e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 9d 99 e6 80 81 e8 .../............................
7f480 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 ................................
7f4a0 99 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 ................................
7f4c0 e5 b0 be 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 ................................
7f4e0 83 a8 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 98 9f e5 88 97 00 ................................
7f500 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 ................................
7f520 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 e6 b7 bb e5 8a a0 ................................
7f540 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 88 96 e5 af bc e5 ................................
7f560 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e5 8f 8d e5 ..CRL...........................
7f580 90 91 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 ........DNS.....................
7f5a0 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e8 a7 84 e5 88 99 ................................
7f5c0 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e9 80 89 e6 ................................
7f5e0 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac a6 00 e6 b7 bb e5 ................................
7f600 8a a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e5 ................................
7f620 b0 86 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 e6 8e a5 e5 8f a3 ................................
7f640 e6 b7 bb e5 8a a0 e4 b8 ba e6 a1 a5 e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ba a6 e7 ab ................................
7f660 af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e4 bc a0 e8 be 93 e7 94 b1 e6 a1 a5 ................................
7f680 e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e4 b8 aa e5 b8 a7 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e8 ................................
7f6a0 bf 99 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 99 a8 e7 9a 84 e4 b8 80 ................................
7f6c0 e4 b8 aa e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ................................
7f6e0 ba e4 b8 8a e8 a2 ab e5 8a a8 e5 9c b0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e a5 e7 bd 91 e7 bb 9c e6 ................................
7f700 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 24 73 e8 b7 a8 e6 8e a5 ..................%1$s%2$s......
7f720 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 ................................
7f740 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f 00 e6 ..........%3$s..................
7f760 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d ................................
7f780 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e6 9c aa e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 ................................
7f7a0 e5 88 99 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 20 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e8 ......................../.......
7f7c0 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ae b0 e5 bd 95 00 e6 b7 bb e5 8a a0 2f e7 ............-................./.
7f7e0 ad be e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 e6 96 b0 e8 af 81 e4 b9 a6 00 e5 b7 b2 ............/...................
7f800 e6 b7 bb e5 8a a0 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e6 b7 bb e5 ................................
7f820 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 ..OpenVPN.....................%1
7f840 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab $s.%2$s..........OpenVPN........
7f860 af e5 88 b0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 ................%1$s:%2$s.%3$s..
7f880 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 .....%1$s............OpenVPN....
7f8a0 8a a1 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 ........%2$s.%3$s....MAC........
7f8c0 bb e5 8a a0 e4 b8 ba e2 80 9c e9 80 9a e8 bf 87 e2 80 9d 4d 41 43 e5 85 81 e8 ae b8 e4 bb 96 e4 ...................MAC..........
7f8e0 bb ac e8 87 aa e5 8a a8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c ................................
7f900 e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b7 bb e5 ................................
7f920 8a a0 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e5 85 81 e8 ae b8 e4 b8 bb e6 ...........IP...................
7f940 9c ba e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae ................................
7f960 e5 a4 96 e9 83 a8 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 ................................
7f980 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 ................................
7f9a0 e4 ba 8e e6 9c 8d e5 8a a1 e4 ba 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e7 9a 84 e5 9b be e5 83 ................................
7f9c0 8f 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 .web............................
7f9e0 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 ..DNS...........................
7fa00 bb e6 9c ba e5 90 8d e5 b0 86 e5 85 81 e8 ae b8 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 ................DNS.............
7fa20 97 ae e2 80 9c e5 88 b0 2f e4 bb 8e e2 80 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 80 8c e4 b8 ......../.......................
7fa40 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e8 bf 99 e5 8f af ................................
7fa60 e4 bb a5 e7 94 a8 e4 ba 8e e4 b8 ba e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e6 8f 90 e4 be 9b e5 9b ................................
7fa80 be e5 83 8f e7 9a 84 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 .......Web......................
7faa0 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 80 ..............DNS...............
7fac0 9a e8 bf 87 e6 8c 87 e5 ae 9a 25 31 24 73 e4 bb 8e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae ..........%1$s...%2$s...........
7fae0 83 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 bb 8e e5 85 a5 e7 ................................
7fb00 bd 91 e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9b e8 a1 8c ................................
7fb20 e7 9b b4 e9 80 9a e8 ae bf e9 97 ae e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 ......................BOOTP./.DH
7fb40 43 50 e9 80 89 e9 a1 b9 00 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 9c ba e7 CP..............................
7fb60 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 ................................
7fb80 99 84 e5 8a a0 e4 bf a1 e6 81 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a ................................
7fba0 a0 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e3 80 82 20 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae 57 65 62 .............................Web
7fbc0 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 e5 8f af e4 bb a5 e7 9b ................................
7fbe0 b4 e6 8e a5 e5 88 86 e9 85 8d e6 88 96 e7 bb a7 e6 89 bf e8 87 aa e7 bb 84 e6 88 90 e5 91 98 e8 ................................
7fc00 ba ab e4 bb bd e3 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 bb 9f e5 af b9 e8 b1 a1 e5 b1 9e e6 80 ................................
7fc20 a7 e5 8f af e4 bb a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e3 ................................
7fc40 80 82 00 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 ................................
7fc60 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 bc ................................
7fc80 82 e6 ad a5 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b8 a7 e4 bf 9d ................................
7fca0 e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e5 ................................
7fcc0 ba 94 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 af b7 e6 b1 82 00 e5 9c b0 e5 9d 80 e5 ................................
7fce0 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 .................IP.............
7fd00 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e7 84 b6 e5 90 8e e7 bb a7 ................................
7fd20 e7 bb ad e3 80 82 00 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a0 ........................../.....
7fd40 81 00 e5 b0 86 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 e7 bb 84 00 e8 .................QinQ...........
7fd60 b0 83 e6 95 b4 e8 b0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e5 ad 97 ................................
7fd80 e8 8a 82 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae ................................
7fda0 9a ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e e6 8e a5 e5 8f a3 e5 b8 a6 e5 ae bd e7 ................................
7fdc0 9a 84 e6 95 b0 e6 8d ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 ................................
7fde0 86 e5 91 98 e8 ae bf e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e5 ae ................................
7fe00 a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba ................................
7fe20 a7 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 e5 8a 9f e8 .DHCP6..........................
7fe40 83 bd 00 e9 ab 98 e7 ba a7 49 50 73 65 63 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e6 97 a5 e5 bf .........IPsec..................
7fe60 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 50 50 ..............................PP
7fe80 50 00 e9 ab 98 e7 ba a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e8 ae P...............................
7fea0 be e7 bd ae 20 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 00 e9 ab 98 e7 ba a7 e5 ................................
7fec0 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 ..MLPPP.........................
7fee0 89 e9 a1 b9 00 e5 b9 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad e9 a2 91 e7 8e 87 00 e4 b9 8b e5 90 8e ................................
7ff00 00 e8 ae a4 e8 af 81 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 90 8c e6 ad a5 ................................
7ff20 e5 a2 9e e5 8a a0 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 e6 9b b4 e6 96 b0 e5 90 8e ef bc 8c e5 ................................
7ff40 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 8d e4 b8 8e e4 bb a5 e4 b8 8b e5 ad 98 ................................
7ff60 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 af bf e5 91 bd 00 e7 a7 ....../.........................
7ff80 af e6 9e 81 20 00 e7 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ae ................................
7ffa0 89 e5 85 a8 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 00 41 6c 67 6f 00 e5 88 ab e5 90 8d .....................Algo.......
7ffc0 e5 9f 9f 00 e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 ab e5 90 8d e5 bc b9 e7 aa ..........IPv4..................
7ffe0 97 00 e5 88 ab e5 90 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 80 e4 b8 aa 2e 74 61 72 20 2f 20 74 67 ........................tar./.tg
80000 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 8e 8b e7 bc a9 ef bc 8c e5 z...............................
80020 9b a0 e4 b8 ba e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 a2 e5 a4 b1 ef bc 81 00 e5 88 ab e5 90 ................................
80040 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb ................................
80060 e6 98 af e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 ................................
80080 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba ................................
800a0 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 ................................
800c0 e5 8a 9f e5 88 9b e5 bb ba e3 80 82 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 ................................
800e0 96 b0 e3 80 82 00 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 ................................
80100 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 90 8d e5 85 85 e5 bd 93 e7 9c 9f e5 ae ................................
80120 9e e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 ................................
80140 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e7 94 a8 e4 ba 8e e6 9c 80 e5 b0 8f e5 8c ................................
80160 96 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 ................................
80180 97 b6 e5 bf 85 e9 a1 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b0 e3 80 82 ................................
801a0 00 e5 88 ab e5 90 8d e5 af bc e5 85 a5 00 e5 85 b7 e6 9c 89 e7 ba af e6 95 b0 e5 ad 97 e5 90 8d ................................
801c0 e7 a7 b0 e7 9a 84 e5 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 80 82 20 e8 b7 b3 e8 bf 87 e5 88 ab e5 ................................
801e0 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 ...%s..................%2$s.....
80200 80 e6 9c 89 25 31 24 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 a1 e6 9c 89 e8 a2 ab e6 a0 87 e8 ae b0 ....%1$s........................
80220 00 e6 89 80 e6 9c 89 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 .............DNS................
80240 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 88 ................................
80260 99 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 .........................IPv6...
80280 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e9 83 bd e8 a2 ab e9 9a 90 ..........OpenVPN...............
802a0 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 8a a8 e5 99 a8 e9 83 bd e8 a2 ab e9 9a ..........SMART.................
802c0 90 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e9 a1 b9 e7 9b ae ................................
802e0 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b7 00 e6 89 80 ................................
80300 e6 9c 89 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 ................................
80320 8f e3 80 82 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 9d a5 25 32 24 73 ..................%1$s......%2$s
80340 20 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 ........................%1$s....
80360 9d a5 20 25 32 24 73 e7 9a 84 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 ...%2$s.........................
80380 20 25 31 24 73 20 e8 bf 9b e6 88 96 e5 87 ba 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 .%1$s...........%2$s............
803a0 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 ..........%1$s.......%2$s.......
803c0 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 25 32 24 73 e7 9a 84 ...............%1$s......%2$s...
803e0 e8 bf 9e e6 8e a5 00 e6 89 80 e6 9c 89 e7 bd 91 e5 85 b3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 ................................
80400 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bc a0 e5 85 a5 e8 bf ................................
80420 9e e6 8e a5 e5 b0 86 e8 a2 ab e9 98 bb e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 ................................
80440 85 81 e8 ae b8 e9 80 9a e8 a1 8c e8 a7 84 e5 88 99 e3 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f ................................
80460 a3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 ................................
80480 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 ................................
804a0 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 ................................
804c0 82 00 e6 89 80 e6 9c 89 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 85 b3 ................................
804e0 e9 97 ad e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef ................................
80500 bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 47 50 53 e7 9a 84 e7 ab af .......................GPS......
80520 e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef ................................
80540 bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 50 50 53 e6 ba 90 e7 9a 84 .......................PPS......
80560 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e9 83 bd e9 9a 90 e8 97 8f 00 ................................
80580 e9 9a 90 e8 97 8f e6 89 80 e6 9c 89 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 89 80 e6 ................................
805a0 9c 89 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 8c ................................
805c0 b9 e9 85 8d e6 ad a4 4e 41 54 e6 9d a1 e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 .......NAT......................
805e0 a2 ab e4 bc a0 e9 80 92 00 41 6c 6c 6f 77 00 e5 85 81 e8 ae b8 57 41 4e e6 8e a5 e5 8f a3 e9 80 .........Allow.......WAN........
80600 9a e8 bf 87 44 48 43 50 2f 50 50 50 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e5 8f 82 e6 95 b0 e8 a6 ....DHCP/PPP.........DNS........
80620 86 e7 9b 96 e6 9c ac e8 ae be e7 bd ae 20 00 e5 85 81 e8 ae b8 49 50 e9 80 89 e9 a1 b9 00 e5 85 .....................IP.........
80640 81 e8 ae b8 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....IPv6.Allow.Snoop............
80660 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 27 20 e9 ..'............:.QinQ:.......'..
80680 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 e5 ................................
806a0 85 81 e8 ae b8 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 ................................
806c0 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 9d 83 e9 ................................
806e0 99 90 e9 80 9a e8 bf 87 58 4d 4c 20 52 50 43 e9 aa 8c e8 af 81 e6 ad a4 e7 94 a8 e6 88 b7 e7 9a ........XML.RPC.................
80700 84 48 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e8 8e .HA....................'AJAX:...
80720 b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ................'...............
80740 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a1 ......'AJAX:................'...
80760 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..................'............:
80780 20 41 52 50 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .ARP...'........................
807a0 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 b5 e9 '............:.............'....
807c0 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ...................'............
807e0 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 :.............'.................
80800 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 .......'............:.CPU.......
80820 8e 87 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 ..'.....................'.......
80840 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 .....:..........'...............
80860 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e .........'............:.........
80880 86 e5 8f b2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 ....'........................'..
808a0 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 27 20 e9 a1 b5 e9 9d a2 e3 ..........:............'........
808c0 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 ................'............:..
808e0 bc 96 e8 be 91 e6 96 87 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf ...........'....................
80900 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 27 ....'............:.............'
80920 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 ........................'.......
80940 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 .....:.GEOM......'..............
80960 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 85 b3 e9 97 ad e7 b3 ..........'............:........
80980 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 ....'........................'..
809a0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
809c0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 ..............'............:.NDP
809e0 20 e8 a1 a8 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ....'.......................'...
80a00 e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 27 20 e9 a1 b5 e9 9d a2 00 .........:.............'........
80a20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 .............'............:.Ping
80a40 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a '.....................'.........
80a60 e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
80a80 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 .......'............:...........
80aa0 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 ..'.....................'.......
80ac0 af 8a e6 96 ad 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .....:...........'..............
80ae0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 .......'............:.SMART.....
80b00 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 ..'.....................'.......
80b20 af 8a e6 96 ad 3a e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 80 82 .....:...............'..........
80b40 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be ..............'............:....
80b60 e7 a4 ba e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 80 bb e6 98 af e5 85 81 e8 ae .........'......................
80b80 b8 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 e9 9d ..'............:..........'.....
80ba0 a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ..................'............:
80bc0 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
80be0 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ...'............:...'...........
80c00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ..........'............:........
80c20 ab af e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
80c40 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
80c60 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e5 88 ab e5 90 8d 3a ............'.........:........:
80c80 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 ......'.....................'...
80ca0 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ......:.......:......'..........
80cc0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 ...........'.........:..........
80ce0 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab ...'.....................'......
80d00 e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 27 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 20 ...:.............'....../.......
80d20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ....................'.........:.
80d40 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ............:.1:1'..............
80d60 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a .......'.........:.............:
80d80 20 31 3a 31 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .1:1:.......'...................
80da0 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 27 ..'.........:.............:.NPt'
80dc0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a .....................'.........:
80de0 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 .............:.NPt:.......'.....
80e00 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 ................'.........:.....
80e20 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ........:.......'...............
80e40 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 ......'.........:.............:.
80e60 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 ......:......'..................
80e80 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af ...'.........:.............:....
80ea0 e5 8f a3 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
80ec0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 .........:.............:........
80ee0 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
80f00 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 27 20 e9 a1 b5 ...'.........:.............'....
80f20 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 .................'.........:....
80f40 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .........:.......'..............
80f60 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 27 .......'.........:.............'
80f80 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a .....................'.........:
80fa0 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .............:.......'..........
80fc0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e6 b5 81 e9 87 8f e6 95 ...........'.........:..........
80fe0 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ....'.....................'.....
81000 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 ....:.............:..........'..
81020 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 ...................'.........:..
81040 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...........:.......'............
81060 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd .........'.........:............
81080 a2 3a 20 e5 90 91 e5 af bc 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
810a0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a e7 bc 96 e8 be 91 27 20 .........:.............:......'.
810c0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ....................'.........:.
810e0 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
81100 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 ..'.....................'.......
81120 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 ..............'.................
81140 8d e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb ....'.....................'.....
81160 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd .......'.....................'..
81180 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
811a0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 ..............'............:....
811c0 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c ...'.....................'......
811e0 e6 8e a5 e5 8f a3 3a 20 47 49 46 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ......:.GIF'....................
81200 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 .'............:.GIF:......'.....
81220 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 ................'............:.G
81240 52 45 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 RE'.....................'.......
81260 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae .....:.GRE:.......'.............
81280 b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a e7 bb 84 3a 20 e7 bc 96 e8 be ........'............:...:......
812a0 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e .'.....................'........
812c0 a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
812e0 b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 a1 b5 ........'............:.LAGG'....
81300 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 .................'............:.
81320 4c 41 47 47 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 LAGG:.......'...................
81340 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ..'............:.PPPs'..........
81360 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 ...........'............:.PPPs:.
81380 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 ......'.....................'...
813a0 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .........:.QinQ'................
813c0 bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a1 b5 e9 9d a2 .....'............:.VLAN'.......
813e0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 ..............'............:.VLA
81400 4e 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 N:.......'.....................'
81420 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ............:.......'...........
81440 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a ..........'............:.......:
81460 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 .......'.....................'..
81480 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ..........:..........'..........
814a0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 ...........'............:.......
814c0 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...:.......'....................
814e0 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc .'............:.............:...
81500 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 ....'.....................'OpenV
81520 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d PN:......................'......
81540 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b7 e7 ab ...............'OpenVPN:........
81560 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a .'.....................'OpenVPN:
81580 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f .......'.....................'..
815a0 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
815c0 ae 20 27 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 ..'............:......'.........
815e0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd ............'............:......
81600 91 e9 97 a8 e6 88 b7 3a e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 .......:...............'........
81620 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 .............'............:.....
81640 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ........:.......'...............
81660 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
81680 b7 20 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c ........'.......................
816a0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e2 80 9d e9 a1 ................................
816c0 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
816e0 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ..:.............:...............
81700 ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
81720 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 .......:.............:..........
81740 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f IPs'.....................'......
81760 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ......:.............:...........
81780 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
817a0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
817c0 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ................IPs'............
817e0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 .........'............:.........
81800 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 ....:.......Mac.......'.........
81820 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd ............'............:......
81840 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .......:.............'..........
81860 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 ...........'............:.......
81880 e9 97 a8 e6 88 b7 3a 20 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ......:..............'..........
818a0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 ...........'............:.......
818c0 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ......:.Mac.......'.............
818e0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 ........'............:.......IP.
81900 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
81920 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 ........:.......IP......:.......
81940 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
81960 e5 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ...:.DHCP......'................
81980 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 27 .....'............:.DHCP.......'
819a0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
819c0 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 ..:.DHCP.......:................
819e0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
81a00 e6 9c 8d e5 8a a1 3a 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:DHCPv6.......'...........
81a20 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 ..........'............:.DHCPv6.
81a40 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 ......:...................'.....
81a60 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 ................'............:.D
81a80 48 43 50 76 36 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 HCPv6.......'...................
81aa0 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 27 20 e9 a1 b5 ..'............:.DNS.......'....
81ac0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 .................'............:D
81ae0 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 NS.......:................'.....
81b00 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 ................'............:.D
81b20 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 NS.......:.............'........
81b40 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 .............'............:.DNS.
81b60 e8 a7 a3 e6 9e 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
81b80 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 .........:..DNS.......:.........
81ba0 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
81bc0 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd .......:.DNS.......:............
81be0 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
81c00 8d e5 8a a1 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 ....:DNS.......:................
81c20 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
81c40 e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 ...:.DNS.......:.............'..
81c60 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
81c80 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 :.......DNS..........'..........
81ca0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 ...........'............:.......
81cc0 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 DNS..........'..................
81ce0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 ...'............:.IGMP.......'..
81d00 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
81d20 3a 20 49 47 4d 50 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 :.IGMP......:.......'...........
81d40 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 ..........'............:........
81d60 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .....:.......:.......'..........
81d80 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 ...........'............:.......
81da0 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
81dc0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 ...'............:.............:.
81de0 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
81e00 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 27 ..'............:.NTP.ACL.......'
81e20 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
81e40 8a a1 3a 20 4e 54 50 20 50 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ..:.NTP.PPS'....................
81e60 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 .'............:.NTP........GPS'.
81e80 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ....................'...........
81ea0 a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .:.NTP.......'..................
81ec0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 27 20 ...'............:.PPPoE.......'.
81ee0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ....................'...........
81f00 a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 .:.PPPoE.......:.......'........
81f20 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 .............'............:.RFC.
81f40 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 2136..........:.......'.........
81f60 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 ............'............:.RFC.2
81f80 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 136..........'..................
81fa0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ...'............:...............
81fc0 ad 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
81fe0 8d e5 8a a1 3a 20 53 4e 4d 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ....:.SNMP'.....................
82000 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a1 b5 '............:.............'....
82020 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ....................'...........
82040 a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
82060 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 .....'............:.............
82080 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 :.......'.....................'.
820a0 ae be e7 bd ae 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 .....:.............:.......'....
820c0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
820e0 43 41 52 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb CARP'.....................'.....
82100 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae .......:.CPU......'.............
82120 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 ........'............:..........
82140 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ...:..........'.................
82160 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
82180 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
821a0 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 .........:.............'........
821c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 .............'............:.....
821e0 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
82200 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd ............'............:......
82220 91 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .......:.............'..........
82240 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 ...........'............:.DHCP..
82260 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
82280 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 .......:.DHCPv6.......'.........
822a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e9 87 8d e7 bd ae ............'............:......
822c0 e8 bf 87 e6 bb a4 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
822e0 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 ............:..........'........
82300 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 .............'............:.....
82320 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ..'.....................'.......
82340 8a b6 e6 80 81 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .....:.IPsec'...................
82360 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 27 20 ..'............:.IPsec:.......'.
82380 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
823a0 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .:.IPsec:.SADs'.................
823c0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 ....'............:.IPsec:.SPD'..
823e0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
82400 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
82420 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a ....'............:.............:
82440 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
82460 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a '............:.............:....
82480 e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
824a0 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 27 ............:............:.DHCP'
824c0 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ........................'.......
824e0 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 27 20 .....:.............:..........'.
82500 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
82520 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 .:............:.......'.........
82540 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb ............'............:......
82560 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 e3 80 .......:.......:.......'........
82580 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 ...............'............:...
825a0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ..........:.......:.DNS.........
825c0 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 '.......................'.......
825e0 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 .....:............:.VPN'........
82600 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 27 .............'............:.NTP'
82620 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
82640 80 81 3a 20 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ..:.OpenVPN'....................
82660 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 27 20 e9 a1 .'............:.............'...
82680 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ..................'............:
826a0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
826c0 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a ...'............:..............:
826e0 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 27 20 70 61 67 65 00 ...........(............)'.page.
82700 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 .............'............:.....
82720 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 27 ........:......................'
82740 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
82760 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 .:.............:.............'..
82780 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
827a0 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 :............:.IPsec.VPN'.......
827c0 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 .................'............:.
827e0 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 e9 9d ...........:.............'......
82800 a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ..................'............:
82820 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ............:.NTP'..............
82840 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 ..........'............:........
82860 a5 e5 bf 97 3a 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae ....:OpenVPN'...................
82880 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 .....'............:.............
828a0 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 :.............'.................
828c0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf .......'............:...........
828e0 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 .:.......:.......'..............
82900 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 ..........'............:........
82920 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 ....:.......:.......'...........
82940 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 .............'............:.....
82960 87 8f e6 95 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
82980 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 ...........:.............:......
829a0 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a .'.....................'........
829c0 b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ....:.UPnP.......'..............
829e0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 .......'............:.......'...
82a00 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 ..................'......:......
82a20 e9 80 89 e9 a1 b9 3a e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 ......:...............'.........
82a40 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ............'......:............
82a60 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 :...........&.NAT'..............
82a80 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 20 e9 99 .......'......:............:....
82aa0 84 e5 b8 a6 e7 bb 84 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
82ac0 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 e9 a1 '......:............:.......'...
82ae0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 ..................'......:......
82b00 e9 80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
82b20 e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 ....'......:............:.......
82b40 e5 8f 82 e6 95 b0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82b60 e7 bb 9f 3a 20 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ...:................'...........
82b80 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a1 ..........'......:.CA.......'...
82ba0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 b9 a6 ..................'......:......
82bc0 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..................'.............
82be0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 27 20 e9 ........'......:.............'..
82c00 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 ...................'......:.....
82c20 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
82c40 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
82c60 27 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 27 '......:......:................'
82c80 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd .....................'......:...
82ca0 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
82cc0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 ........'......:..............'.
82ce0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 ....................'......:....
82d00 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82d20 e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 ...:..........:............'....
82d40 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba .................'......:.......
82d60 e5 a4 87 e4 bb bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82d80 e7 bb 9f 3a e8 ae b8 e5 8f af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ...:......'.....................
82da0 27 e7 b3 bb e7 bb 9f 3a 20 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 27 20 e9 a1 b5 e9 9d a2 e5 92 '......:......./......'.........
82dc0 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 ...........................'....
82de0 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
82e00 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 ......'......:.............:....
82e20 e8 a3 85 e6 8f 92 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
82e40 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 27 20 ......:............:..........'.
82e60 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 ....................'......:....
82e80 e6 80 81 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
82ea0 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 ......:.............:...........
82ec0 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
82ee0 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
82f00 e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d ....'......:.............'......
82f20 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 ...............'......:.........
82f40 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
82f60 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae .......'......:.............:...
82f80 be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
82fa0 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .:...................'..........
82fc0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 ...........'......:.............
82fe0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 '.....................'.........
83000 e7 bb 9c 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ...:.IPsec'.....................
83020 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 '............:.IPsec:........Pha
83040 73 65 20 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b se.1'.....................'.....
83060 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 27 20 .......:.IPsec:........Phase.2'.
83080 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb ....................'...........
830a0 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 27 .:.IPsec:......................'
830c0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 .....................'..........
830e0 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 ..:.IPsec:................'.....
83100 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 ................'............:.I
83120 50 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 Psec:......................'....
83140 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 .................'............:.
83160 49 50 73 65 63 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 IPsec:......'...................
83180 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ..'............:.L2TP'..........
831a0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 ...........'............:.L2TP:.
831c0 e7 94 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a ......'.....................'...
831e0 e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 27 .........:.L2TP:.......:.......'
83200 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e6 8e a5 .....................'XMLRPC....
83220 e5 8f a3 e7 bb 9f e8 ae a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
83240 58 4d 4c 52 50 43 20 e5 ba 93 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 XMLRPC....'.....................
83260 27 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 'pfSense...............'........
83280 e5 85 81 e8 ae b8 e7 bd 91 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 8e b7 e5 8f ................................
832a0 96 44 48 43 50 e3 80 82 00 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e4 bf 9d e5 ad 98 e6 89 .DHCP...........................
832c0 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 ef bc 88 e4 bb 85 43 69 73 ..........(XAuth)............Cis
832e0 63 6f 20 56 50 4e e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 ae b8 e8 bf 9e co.VPN..........................
83300 e6 8e a5 e5 88 b0 e8 af a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b7 e6 9c ba e4 b9 ................................
83320 8b e9 97 b4 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 ................................
83340 e6 88 b7 e7 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 95 99 .........IP.....................
83360 e5 85 b6 e8 bf 9e e6 8e a5 e3 80 82 00 e5 85 81 e8 ae b8 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e6 ................................
83380 89 80 e6 9c 89 e2 80 9c e6 8e a7 e5 88 b6 e5 8f b0 e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 ................................
833a0 e9 a1 b5 e9 9d a2 ef bc 8c e8 bf 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 .....................AJAX.......
833c0 ba 9b e9 83 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 ae b8 e6 8e ................................
833e0 a5 e5 8f a3 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e3 80 82 20 ................................
83400 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 e6 8e ................................
83420 a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e8 bf 99 e5 b0 86 e7 a6 81 ...................%1$s.........
83440 e7 94 a8 e6 8e a5 e5 8f a3 e7 9a 84 e8 87 aa e5 8a a8 e7 bb 91 e5 ae 9a e7 8a b6 e6 80 81 e3 80 ................................
83460 82 25 32 24 73 00 e5 85 81 e8 ae b8 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 .%2$s.......intra-BSS...........
83480 ae b8 e6 9d a5 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ................................
834a0 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e5 a4 9a e4 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e ................................
834c0 a5 e3 80 82 00 e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 bd 91 e9 97 a8 ................................
834e0 e6 88 b7 e7 99 bb e5 bd 95 e2 80 9d e6 9d 83 e9 99 90 e7 9a 84 e7 94 a8 e6 88 b7 2f e7 bb 84 00 .........................../....
83500 e5 85 81 e8 ae b8 e6 95 b0 e6 8d ae e5 8c 85 e5 9c a8 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 ................................
83520 b9 e6 93 8d e4 bd 9c e6 97 b6 e7 9b b4 e6 8e a5 e5 9c a8 e6 97 a0 e7 ba bf e5 ae a2 e6 88 b7 e7 ................................
83540 ab af e4 b9 8b e9 97 b4 e4 bc a0 e9 80 92 00 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 49 50 e9 80 89 ...........................IP...
83560 e9 a1 b9 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e9 80 9a e8 bf 87 e3 80 82 20 e5 90 a6 e5 88 99 e5 ................................
83580 ae 83 e4 bb ac e5 b0 86 e8 a2 ab e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e9 80 9a e8 bf 87 e3 80 82 ................................
835a0 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 bb 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 97 b6 e6 ................................
835c0 89 8d e4 bc 9a e5 87 ba e7 8e b0 e3 80 82 00 e5 85 81 e8 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 e8 ae ................................
835e0 bf e9 97 ae 74 61 70 28 34 29 20 e8 ae be e5 a4 87 e8 8a 82 e7 82 b9 00 e5 85 81 e8 ae b8 e7 9a ....tap(4)......................
83600 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 ................................
83620 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 49 50 e5 9c b0 e5 9d 80 00 e5 .......IP.............IP........
83640 85 81 e8 ae b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 8d 95 e5 87 ........NCP.....................
83660 bb e7 ae 97 e6 b3 95 e5 90 8d e7 a7 b0 e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 ................................
83680 88 a0 e9 99 a4 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ................................
836a0 ad ef bc 9a e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ................................
836c0 e8 ae bf e9 97 ae e2 80 9c e8 af 8a e6 96 ad ef bc 9a e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 e2 80 ................................
836e0 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a ................................
83700 e6 96 ad ef bc 9a 70 66 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ......pf........................
83720 bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a1 ......................pfTop.....
83740 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e6 af 8f e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e8 bf 87 .................MAC............
83760 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 e9 99 ................................
83780 90 e6 ac a1 e6 95 b0 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e4 b8 80 e6 97 a6 ................................
837a0 e7 94 a8 e5 ae 8c ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c ................................
837c0 89 e6 95 88 e7 9a 84 e5 87 ad e6 8d ae e7 99 bb e5 bd 95 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 ................................
837e0 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 ................................
83800 e6 97 b6 e9 97 b4 e2 80 9d e8 bf 87 e6 9c 9f e3 80 82 20 e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 ................................
83820 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e6 88 96 e6 88 96 e7 a9 ba e9 97 b2 e8 b6 85 ................................
83840 e6 97 b6 ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 ................................
83860 82 00 e5 85 81 e8 ae b8 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 86 99 e5 85 a5 e8 a7 84 e5 88 99 ................................
83880 e3 80 82 00 e5 85 81 e8 ae b8 e4 b8 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 ................................
838a0 80 89 e6 8b a9 e4 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 a4 87 e7 94 a8 e4 b8 ................................
838c0 bb e6 9c ba 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb .....................DNS........
838e0 91 e5 ae 9a e5 92 8c 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 87 e7 .......HTTP_REFERER.............
83900 94 a8 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 af ................................
83920 a2 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 ................................
83940 bb a5 e7 bb 95 e8 bf 87 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb e6 a3 80 e6 9f a5 ........DNS.....................
83960 e3 80 82 20 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 9c ba e5 90 8d e3 ................................
83980 80 82 00 e5 a4 87 e7 94 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 .....................%s.........
839a0 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a7 b0 00 ................................
839c0 e4 b8 80 e7 9b b4 00 e5 90 8e e8 b7 9f 43 e7 b1 bb 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 .............C...IP.............
839e0 80 9a e8 bf 87 56 50 4e e5 bd 93 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 .....VPN........................
83a00 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 .............IP.........NAT.IPv6
83a20 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 .............IPv4......IP.......
83a40 9c 89 49 50 76 36 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c ..IPv6.CARP.....................
83a60 a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 .IPv6...............IPv4........
83a80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 ...........IPv6...............IP
83aa0 76 34 e7 bd 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 34 e5 8d 8f e8 v4......................IPv4....
83ac0 ae ae ef bc 8c e4 bd 86 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 34 e5 9c ..........................IPv4..
83ae0 b0 e5 9d 80 e3 80 82 00 49 50 76 36 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 ........IPv6......IP.........IPv
83b00 34 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 4.CARP......................IPv4
83b20 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d ...............IPv6.............
83b40 e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 ......IPv4...............IPv6...
83b60 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 36 e5 8d 8f e8 ae ae ef bc 8c ...................IPv6.........
83b80 e4 bd 86 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 ........................IPv6....
83ba0 9d 80 e3 80 82 00 e5 88 ab e5 90 8d e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 2e 00 ................................
83bc0 e5 b7 b2 e9 80 89 e6 8b a9 e8 a6 81 e8 bf 98 e5 8e 9f e7 9a 84 e5 8c ba e5 9f 9f ef bc 8c e4 bd ................................
83be0 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 e6 ad a3 e7 a1 ae e7 9a 84 78 6d 6c e6 a0 87 e8 ae b0 e3 ......................xml.......
83c00 80 82 00 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 ................................
83c20 8c e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b0 9d ................................
83c40 e8 af 95 e6 9f a5 e8 af a2 e6 8e a5 e5 8f a3 25 73 e6 97 b6 e5 87 ba e9 94 99 20 ef bc 8c e6 9c ...............%s...............
83c60 aa e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bf ................................
83c80 85 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb 8b e4 .............MSS................
83ca0 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 bf 85 ..576...65535...................
83cc0 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 e6 95 ............MSS.................
83ce0 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9f a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ae 9a ..............DNS...............
83d00 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 ......IP........................
83d20 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f ................................
83d40 e8 bf b0 e7 9a 84 e6 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ................................
83d60 ae 9a e4 b9 89 e5 86 85 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 ...........CA...................
83d80 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 bb 9d e7 a7 9f e8 b5 81 e2 80 9d e5 ad ................................
83da0 97 e6 ae b5 e4 b8 ad e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
83dc0 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 97 a0 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 ................................
83de0 e5 88 ab e5 90 8d e3 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 ..........[%1$s/%2$s]...........
83e00 af a5 e6 9c 8d e5 8a a1 e7 9a 84 e7 bc 96 e8 be 91 e9 a1 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 88 b6 ................................
83e20 e6 9b b4 e6 96 b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 bb ......IP........................
83e40 84 e5 90 8d e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 ................................
83e60 80 82 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a0 87 e8 af 86 e7 ac ................................
83e80 a6 e7 9a 84 e6 9d a1 e7 9b ae e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 ................................
83ea0 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e8 ae b0 e5 ................................
83ec0 bd 95 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 ba bf e8 ae be e7 bd ae 00 ................................
83ee0 e9 98 b2 e9 94 81 e8 a7 84 e5 88 99 00 e5 85 8d e9 94 81 e8 ae be e7 bd ae 00 e4 bb bb e6 84 8f ................................
83f00 00 e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9b bd e5 ................................
83f20 ae b6 2f e5 9c b0 e5 8c ba e8 ae be e7 bd ae e5 b0 86 e8 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 e5 9f ../.............................
83f40 9f e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 96 87 ................................
83f60 e4 bb b6 e5 90 8d e5 89 8d e7 bc 80 e4 b8 8a e4 bc a0 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb ................................
83f80 b6 e9 83 bd e5 b0 86 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 48 54 54 50 ............................HTTP
83fa0 ef bc 88 53 ef bc 89 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 ad e4 ...S............................
83fc0 bd bf e7 94 a8 e3 80 82 20 e5 90 8d e4 b8 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9b be ...............favicon.ico......
83fe0 e6 a0 87 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 e4 b8 ................................
84000 94 e5 b0 86 e4 bf 9d e7 95 99 e6 97 a0 e5 89 8d e7 bc 80 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af ................................
84020 e4 bb a5 e4 bd bf e7 94 a8 e7 9b b8 e5 af b9 e8 b7 af e5 be 84 e7 9b b4 e6 8e a5 e4 bb 8e e9 97 ................................
84040 a8 e6 88 b7 e9 a1 b5 e9 9d a2 48 54 4d 4c e4 bb a3 e7 a0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 ..........HTML..................
84060 20 e7 a4 ba e4 be 8b ef bc 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 ................................
84080 b8 8a e4 bc a0 e7 9a 84 e5 90 8d e4 b8 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 .................captiveportal-t
840a0 65 73 74 2e 6a 70 67 e2 80 9d e7 9a 84 e5 9b be e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 est.jpg.........................
840c0 9c a8 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b ................................
840e0 e9 9d a2 e6 89 80 e7 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 e6 a0 87 e8 af 86 e7 ac a6 00 e4 bb 8e ................................
84100 e4 b8 bb e6 9c ba e6 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 86 e6 98 ................................
84120 be e7 a4 ba e5 9c a8 e8 a1 a8 e5 8d 95 e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 ................................
84140 e6 96 b9 00 e5 b0 86 e7 ba bf e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 .............ID.........ID......
84160 e5 88 b0 e8 af b7 e6 b1 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 bf 87 ................................
84180 e6 bb a4 e5 99 a8 00 e5 ba 94 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e6 97 b6 e7 94 9f e6 95 88 00 ................................
841a0 34 20 e6 9c 88 00 e6 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 56 4c 4.............................VL
841c0 41 4e e5 90 97 ef bc 9f 00 e4 bd a0 e7 a1 ae e5 ae 9a e4 bd a0 e8 a6 81 e7 bb a7 e7 bb ad e5 90 AN..............................
841e0 97 ef bc 9f 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 94 a8 ...........RADIUS...............
84200 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 ............IP..................
84220 90 20 00 e5 88 86 e9 85 8d 00 e5 b7 b2 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 2d 20 ..............................-.
84240 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c RA......[managed,.other.stateful
84260 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc ]...............[onlink...auto..
84280 8c 72 6f 75 74 65 72 5d 00 e9 9d a2 e6 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 9b b8 .router]............./..........
842a0 e5 85 b3 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af b9 e7 ................................
842c0 ad 89 e7 82 b9 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c ............DNS.................
842e0 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 ................DNS.............
84300 00 e5 bf 85 e9 a1 bb e5 9c a8 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 .................&gt;...........
84320 bd ae e4 b8 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
84340 e5 99 a8 e6 89 8d e8 83 bd e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 00 e5 ................................
84360 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 9c 8d ................................
84380 e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a ......IP................DNS.....
843a0 a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 4e 53 ............................WINS
843c0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 ................................
843e0 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 e5 af ................................
84400 86 e7 ae 97 e6 b3 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e4 b8 ................................
84420 80 e4 b8 aa e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 ................................
84440 e6 a1 a5 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f ................................
84460 a3 e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 a0 87 ................................
84480 e8 ae b0 e3 80 82 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 32 24 .........................%1$s%2$
844a0 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 24 73 s%3$s.......................%1$s
844c0 25 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 24 73 %2$s%3$s................%1$s%2$s
844e0 25 33 24 73 e6 8f 90 e5 8f 96 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 20 00 e5 %3$s............................
84500 ae a1 e6 9f a5 00 38 20 e6 9c 88 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ......8.........................
84520 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 ...............Auth..alg........
84540 e6 a3 80 e6 b5 8b 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 ................................
84560 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 ../.............................
84580 96 b9 e6 b3 95 00 e6 bc ab e6 b8 b8 e9 a2 84 e8 ae a4 e8 af 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ................................
845a0 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a ...............%s...............
845c0 a1 e5 99 a8 00 e8 ae a4 e8 af 81 e6 b5 8b e8 af 95 00 e8 ae a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ................................
845e0 ae a4 e8 af 81 e5 92 8c e8 ae a1 e5 b8 90 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 ................................
84600 e8 af 81 e5 ae b9 e5 99 a8 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 ................................
84620 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 ...................../..........
84640 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c ................................
84660 89 e8 b6 b3 e5 a4 9f e7 9a 84 e6 9d 83 e9 99 90 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa ................................
84680 8c e8 af 81 e6 96 b9 e6 b3 95 25 73 20 e6 97 a0 e6 95 88 e3 80 82 00 e8 ae a4 e8 af 81 e7 ab af ..........%s....................
846a0 e5 8f a3 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 ................................
846c0 bb 8b e4 ba 8e 30 e5 92 8c 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 .....0...3600...................
846e0 95 b4 e6 95 b0 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 .........................(......
84700 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 e8 ae a4 e8 af 81 e8 af ad e5 8f a5 00 e8 ae ...LDAP,.RADIUS)................
84720 a4 e8 af 81 53 53 48 e5 af 86 e9 92 a5 00 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a ....SSH.........................
84740 a8 00 e8 87 aa e5 8a a8 45 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 45 64 67 65 e6 ........Edge...............Edge.
84760 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ......(%s)......................
84780 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e ...............Edge.............
847a0 e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 ................PTP.............
847c0 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 PTP......(%s)...................
847e0 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 ..................PTP...........
84800 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb ................................
84820 8e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e .........................OpenVPN
84840 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e7 ba a0 e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ................................
84860 ad a3 e7 a1 ae e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb ................................
84880 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8a a8 ................................
848a0 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e4 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 ......................ISAKMP....
848c0 e5 9b a0 e7 89 b9 e7 bd 91 e5 ae 89 e5 85 a8 e5 8d 8f e8 ae ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae ................................
848e0 a1 e7 90 86 e5 8d 8f e8 ae ae ef bc 89 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 ................................
84900 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 97 b6 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 ................................
84920 e8 87 aa e5 8a a8 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 ............LAN.................
84940 94 be 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 ................................
84960 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 ........NAT.....................
84980 e5 af bc e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 bd 91 e3 80 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 ................................
849a0 bd 91 e7 bb 9c e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a .......................NAT......
849c0 e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 .........................NAT....
849e0 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e4 bc a0 e9 80 ...........%s.........IPsec.....
84a00 92 ef bc 89 00 e9 80 9a e8 bf 87 e6 a3 80 e6 9f a5 e5 85 a8 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af ................................
84a20 e7 8a b6 e6 80 81 ef bc 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 ................................
84a40 b9 e5 af b9 e7 82 b9 e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 ................................
84a60 e7 bd 91 e6 a1 a5 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 ..............................%1
84a80 24 73 e5 9c a8 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e $s..............................
84aa0 e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 ................................
84ac0 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 ....%2$s.............TLS........
84ae0 82 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e4 b8 80 e4 b8 aa e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ................................
84b00 20 00 e8 87 aa e5 8a a8 70 69 6e 67 e4 b8 bb e6 9c ba 20 00 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 ........ping....................
84b20 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 87 ba 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 ................................
84b40 bb 98 e8 ae a4 ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 ..................NCP...........
84b60 95 25 31 24 73 ef bc 8c e5 8d 95 e5 87 bb e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 .%1$s...........................
84b80 e6 88 96 e5 88 a0 e9 99 a4 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 ................................
84ba0 e5 8f af e7 94 a8 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af ................................
84bc0 e7 94 a8 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 ................................
84be0 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be ......................:.%s......
84c00 85 e8 bf 9e e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba ab e4 b8 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a ........B/W.....................
84c20 84 e9 98 9f e5 88 97 e3 80 82 00 e4 b9 8b e5 90 8e 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 ..................BIOS.BOOTP.BSD
84c40 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 ...............cryptodev....BSSI
84c60 44 00 e8 bf 94 e5 9b 9e 00 e5 90 8e e5 8f b0 e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 D...............................
84c80 ad a2 00 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 e5 a4 87 e4 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 ................................
84ca0 e4 bb bd e8 ae a1 e6 95 b0 00 e5 a4 87 e4 bb bd e5 8c ba 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 ................................
84cc0 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e9 94 99 e8 af af e8 .-..............................
84ce0 af b7 e6 b1 82 20 2d 20 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 ......-.........................
84d00 e5 9c a8 e9 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 ................................
84d20 2d 20 e9 9a a7 e9 81 93 49 44 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 -.......ID......................
84d40 20 2d 20 e7 bc ba e5 b0 91 2f e6 97 a0 e6 95 88 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 .-......./......................
84d60 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f ..........-.....................
84d80 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 .....................-..........
84da0 49 50 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d IP.......................-......
84dc0 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 ................................
84de0 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e7 9a 84 e8 af b7 e6 b1 82 00 ................................
84e00 e4 b8 a5 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 af b7 e6 b1 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae ................................
84e20 be e7 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e5 93 88 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 ................................
84e40 e5 a4 b4 e4 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a ................................
84e60 84 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 ................................
84e80 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f ................................
84ea0 e3 80 82 09 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c ................................
84ec0 e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d ................................
84ee0 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 20 e5 93 88 ................................
84f00 e5 b8 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 bd 91 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c ................................
84f20 b0 e5 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c .............VLAN...............
84f40 e5 8f af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 ...............IP...............
84f60 e5 9d 80 e3 80 82 00 e5 b8 a6 e5 ae bd 00 e6 b5 81 e8 bf 9b e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 ................................
84f80 87 ba e5 b8 a6 e5 ae bd 20 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 ................................
84fa0 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 ...................%s...........
84fc0 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e7 99 be e5 88 86 e6 af ................................
84fe0 94 e5 ba 94 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c .......1...100................ML
85000 50 50 50 e8 bf 9e e6 8e a5 e5 92 8c e9 93 be e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a PPP.............................
85020 84 e5 b8 a6 e5 ae bd e6 97 b6 e8 ae be e7 bd ae e5 b8 a6 e5 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 ......................<br./>MTU.
85040 e9 bb 98 e8 ae a4 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 .......1492<br./>MRU............
85060 e4 b8 8b e5 b0 86 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 3c 62 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 ..................<br./>S.......
85080 94 a8 e4 ba 8e 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae .....MLPPP..........MRRU........
850a0 a4 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e3 80 82 00 e4 b8 bb e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c ................................
850c0 e9 93 be e8 b7 af e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 ................................
850e0 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ................................
85100 ae ef bc 8c e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a ................................
85120 e4 bc a0 e9 80 9f e5 ba a6 00 e5 b8 a6 e5 ae bd e7 b1 bb e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d ................................
85140 e5 8a a1 e5 99 a8 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab ................................
85160 af e7 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e ..............................DN
85180 00 e7 94 b5 e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 ................................
851a0 e6 ad a4 e5 80 bc e4 bc 9a e5 a2 9e e5 8a a0 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb ................................
851c0 b6 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 ................................
851e0 b0 86 e6 98 be e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e5 bc 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 ...........................XMLRP
85200 43 e6 95 b0 e6 8d ae e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f C................%s...Remote.Pro
85220 63 65 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b cedure.Call.Protocol............
85240 e8 bf 87 e7 a8 8b e8 b0 83 e7 94 a8 e5 8d 8f e8 ae ae ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 ................................
85260 8d e9 80 9a e8 bf 87 e7 bd 91 e7 bb 9c e4 bb 8e e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 ................................
85280 a8 8b e5 ba 8f e4 b8 8a e8 af b7 e6 b1 82 e6 9c 8d e5 8a a1 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 ................................
852a0 e8 a6 81 e4 ba 86 e8 a7 a3 e5 ba 95 e5 b1 82 e7 bd 91 e7 bb 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d ................................
852c0 8f e8 ae ae ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 ..............................%s
852e0 20 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f ................................
85300 a3 e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e5 af 86 e7 a0 81 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ................................
85320 ae 9a 00 e7 bb 91 e5 ae 9a e7 94 a8 e6 88 b7 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 ...............DN............Bit
85340 6d 61 73 6b 3a 20 e5 ba 94 e7 94 a8 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c mask:...........................
85360 81 e6 9c 80 e5 90 8e e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 ......................;10.0.1.50
85380 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 .-&gt;.x.x.x.50..Bits/..........
853a0 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 .............DNS................
853c0 e7 bb 9c 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb ................................
853e0 e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e5 92 8c e5 9b 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 ................................
85400 9f ba e4 ba 8e e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 ................................
85420 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 .........................MAC....
85440 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 bd 93 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 ef bc ................................
85460 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 .............MAC................
85480 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 e3 80 82 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a ................................
854a0 84 e8 a7 84 e5 88 99 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e9 98 bb ..........................%s....
854c0 e6 ad a2 e6 9d a5 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 .........RFC.1918...10./.8,172.1
854e0 36 20 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 6./.12,192.168./.16.............
85500 ba 8e e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 ..............IP................
85520 92 8c e6 a0 b9 e6 8d ae 52 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc ........RFC.4193...fc00.::./.7..
85540 89 e7 a1 ae e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 ................................
85560 8f 8a e7 8e af e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 ...............(127/8)..........
85580 e5 ba 94 e8 af a5 e6 89 93 e5 bc 80 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad ................................
855a0 a4 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b9 9f e9 a9 bb e7 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 ................................
855c0 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 97 b4 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e6 9d ................................
855e0 a5 e8 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 ..........IP..................RF
85600 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 C.1918...............IANA.......
85620 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e ............Bogons..............
85640 b0 e5 9c a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc ....Internet....................
85660 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e5 ba 94 e4 bd 9c e4 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 ................................
85680 9a 84 e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 ................................
856a0 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 %1$s............................
856c0 9c a8 e7 b3 bb e7 bb 9f 20 2d 20 3e e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 .........-.>.............-.>....
856e0 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e4 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 42 6f 67 ...../.NAT...................Bog
85700 6f 6e e7 bd 91 e7 bb 9c 00 e5 b8 83 e5 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 e7 b1 bb e5 9e 8b e5 on..............................
85720 bf 85 e9 a1 bb e6 98 af e7 9c 9f ef bc 8c e5 81 87 ef bc 8c e5 bc 80 ef bc 8c e6 88 96 e5 85 b3 ................................
85740 e3 80 82 00 e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb 8e e5 8f af e7 94 a8 ................................
85760 e7 9a 84 e5 85 b6 e4 bb 96 e9 98 9f e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e6 b3 a2 ................................
85780 e6 96 af e5 b0 bc e4 ba 9a 00 e4 b8 a4 e8 80 85 00 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e6 96 87 ................................
857a0 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e6 ad ................................
857c0 a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 e6 9c 89 e4 b8 89 e4 b8 aa e6 96 87 e4 bb b6 ................................
857e0 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 98 ................................
85800 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a1 .UEFI...........................
85820 bb e6 8c 87 e5 ae 9a e5 90 8d e7 a7 b0 e5 92 8c e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
85840 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 92 a5 e5 92 8c e5 af 86 e9 92 a5 e5 90 ................................
85860 8d e7 a7 b0 e3 80 82 00 67 65 74 55 52 4c e5 92 8c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 e9 ........getURL...XMLHttpRequest.
85880 83 bd e6 98 af e6 9c aa e5 ae 9a e4 b9 89 e7 9a 84 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 af ................................
858a0 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e5 92 8c e9 ................................
858c0 97 b4 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 af ................................
858e0 81 e4 b9 a6 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 e6 94 af e5 90 8d e7 a7 b0 00 e6 a1 a5 20 28 .......CRL.....................(
85900 25 31 24 73 29 00 e7 bd 91 e6 a1 a5 e9 85 8d e7 bd ae 00 e6 a1 a5 e6 8e a5 44 48 43 50 00 e6 a1 %1$s)....................DHCP...
85920 a5 e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a1 a5 e6 8e a5 e5 8f a3 00 42 72 69 64 67 65 73 00 e6 a1 a5 .....................Bridges....
85940 e6 8e a5 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 ........................hostap..
85960 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 e3 80 82 00 e6 b5 8f e8 a7 88 20 00 48 54 54 50 5f 52 45 .........................HTTP_RE
85980 46 45 52 45 52 00 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 87 e7 ad be 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 FERER..........................(
859a0 73 6c 6f 74 73 29 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb 8b e4 ba 8e 31 36 e5 88 b0 36 35 35 33 35 slots)................16...65535
859c0 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e9 97 ae e9 a2 98 e6 8f 90 e4 ba a4 00 ................................
859e0 e6 89 b9 e9 87 8f e5 af bc e5 85 a5 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e7 aa 81 e5 8f 91 e5 ...................%s...........
85a00 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c ................................
85a20 89 e9 92 ae e4 bb a3 e8 a1 a8 25 73 e5 8a a8 e4 bd 9c ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e7 9a ..........%s....................
85a40 84 e6 bf 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 20 00 e6 8c 89 49 50 e5 af b9 ....................IP.....IP...
85a60 20 00 e6 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 98 9f e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 ............................IP..
85a80 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 ..................DHCP.........U
85aa0 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 09 e9 80 9a e8 bf 87 e9 80 89 e4 b8 ad e6 ad TC..............................
85ac0 a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e4 bb a5 e6 9c ac .......DHCP.....................
85ae0 e5 9c b0 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e6 89 ................................
85b00 80 e9 80 89 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 ................................
85b20 9c 89 44 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 e3 80 82 00 e9 ..DHCP..........................
85b40 bb 98 e8 ae a4 44 48 43 50 76 36 e7 a7 9f e7 ba a6 e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be .....DHCPv6.........UTC.........
85b60 e7 a4 ba e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 ...................DHCPv6.......
85b80 97 b6 e9 97 b4 e5 b0 86 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e5 b9 b6 e8 ae be ................................
85ba0 e7 bd ae e4 b8 ba e9 80 89 e6 8b a9 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 e8 bf 99 e5 b0 86 e7 ................................
85bc0 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 76 36 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 94 a8 ...........DHCPv6...............
85be0 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 4e 54 50 e5 ............................NTP.
85c00 b0 86 e7 9b 91 e5 90 ac e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 4e 4d 45 41 e8 af ad e5 8f .......................NMEA.....
85c20 a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 b6 e5 90 ac e7 9a 84 e4 b8 80 ................................
85c40 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 af ad e5 8f a5 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 ................................
85c60 86 b5 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba ef bc 88 31 32 37 2e 30 2e 30 2e 31 .......................127.0.0.1
85c80 ef bc 89 e5 b0 86 e4 bd 9c e4 b8 ba e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 ..................DNS...........
85ca0 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 .DNS.....................DNS....
85cc0 8a a1 e5 99 a8 ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba ................................
85ce0 e4 b8 8a e4 be a6 e5 90 ac ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 bb 9f e5 8f af e4 bb a5 e4 bd ................................
85d00 bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8a a1 e6 89 a7 e8 a1 8c e6 9f a5 e8 af a2 e3 ..........DNS...................
85d20 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 86 e4 bb 8e 72 65 73 6f 6c 76 2e 63 6f 6e 66 .....................resolv.conf
85d40 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 ......DNS.......................
85d60 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ................................
85d80 ef bc 8c e5 85 81 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ac e7 b3 bb e7 bb 9f e5 86 85 e9 83 a8 e6 8e ................................
85da0 a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 bd 91 e7 bb 9c e3 80 82 20 e5 ..........IPv4...IPv6...........
85dc0 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 e2 80 9c e8 ae bf ................................
85de0 e9 97 ae e5 88 97 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 89 8b e5 8a a8 e9 85 ................................
85e00 8d e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 ................................
85e20 e5 86 b5 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 49 50 76 36 e5 b9 b6 e4 ........................IPv6....
85e40 b8 94 e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 .................IPv6...IPv4....
85e60 9d 80 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e6 ..............IPv6..............
85e80 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 49 50 76 34 e5 b0 86 e4 bc 98 e5 85 88 e4 ba 8e 49 50 ..............IPv4............IP
85ea0 76 36 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 9b e5 85 a5 e8 af v6..............................
85ec0 8a e6 96 ad 3e e7 8a b6 e6 80 81 e6 97 b6 e5 b0 86 e6 98 be e7 a4 ba e6 95 b4 e4 b8 aa e7 8a b6 ....>...........................
85ee0 e6 80 81 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e5 9c a8 e6 98 be e7 ................................
85f00 a4 ba e7 8a b6 e6 80 81 e4 b9 8b e5 89 8d e8 be 93 e5 85 a5 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 ................................
85f20 20 e9 80 82 e7 94 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 a4 a7 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e7 ................................
85f40 b3 bb e7 bb 9f e3 80 82 00 e5 a6 82 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f ef bc 9a e5 b8 b8 ................%1$s............
85f60 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 .........%2$s...................
85f80 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e4 b8 bb ................................
85fa0 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 b0 86 e4 bd 9c e4 b8 ba e8 af a5 e9 98 b2 IPv4...IPv6.....................
85fc0 e7 81 ab e5 a2 99 e7 b3 bb e7 bb 9f e5 9f 9f e7 9a 84 e8 ae b0 e5 bd 95 e8 bf 9b e8 a1 8c e6 b7 ................................
85fe0 bb e5 8a a0 e3 80 82 20 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e8 bf 99 e4 ba 9b e6 9d a1 e7 9b ae ................................
86000 e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 ................................
86020 b8 8b ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 .......................UDP......
86040 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 ................................
86060 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae .......................ICMP.....
86080 ae ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 88 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 ................................
860a0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 84 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae ................................
860c0 9a e7 9a 84 e7 bd 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ad a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 ................................
860e0 97 b6 ef bc 8c e5 b0 86 e5 88 9b e5 bb ba e7 9c 81 e7 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 ................................
86100 e5 88 99 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 ................................
86120 b8 aa e8 a7 84 e5 88 99 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb ................................
86140 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 ................................
86160 9c 9f e6 97 b6 ef bc 8c e8 af a5 e8 ae a1 e5 88 92 e8 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 ................................
86180 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad a2 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 ................................
861a0 80 9a e8 bf 87 e4 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 e6 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 ................................
861c0 e6 80 81 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 ................................
861e0 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
86200 e5 88 99 00 e5 ad 97 e8 8a 82 00 e5 ad 97 e8 8a 82 20 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 ................................
86220 87 ba 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 ........./......................
86240 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 /.........................:.%s..
86260 8f 91 e9 80 81 e7 9a 84 e5 ad 97 e8 8a 82 3a 25 73 00 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 ..............:%s.......-.......
86280 e5 ad 97 e8 8a 82 2d e5 87 ba ef bc 9a 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ......-.........................
862a0 00 e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e4 b9 8b e9 97 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 ..........CRL.........CA........
862c0 8d e3 80 82 20 e6 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 e3 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 .....................CA.......CA
862e0 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 :.%s.CARP.CARP..CARP........CARP
86300 e6 8e a5 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8a b6 e6 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 ..........CARP................CA
86320 52 50 e3 80 82 00 43 41 52 50 e5 8f 91 e7 8e b0 e4 ba 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef RP....CARP......................
86340 bc 8c e8 af a5 e5 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 ................................
86360 e6 80 81 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 .......CARP.VHID.%s.CAs.CHAP-MD5
86380 00 43 50 55 e6 b4 bb e5 8a a8 00 43 50 55 e8 b4 9f e8 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 .CPU.......CPU.......CPU.......C
863a0 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 PU..........CPU..........CPUs.CS
863c0 43 e8 a6 86 e7 9b 96 00 43 53 52 e6 95 b0 e6 8d ae 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 C.......CSR.......CTS.....SELF..
863e0 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc 93 e5 ad 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 ................................
86400 b4 00 e7 bc 93 e5 ad 98 49 50 00 e7 bc 93 e5 ad 98 49 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 ........IP.......IP...%1$s.WAN.I
86420 50 3a 20 25 32 24 73 00 e7 bc 93 e5 ad 98 49 50 3a 20 25 73 00 e7 bc 93 e5 ad 98 20 49 50 76 36 P:.%2$s.......IP:.%s........IPv6
86440 3a 20 25 73 00 e8 ae a1 e7 ae 97 00 e8 ae a1 e7 ae 97 e5 b9 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa :.%s............................
86460 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae 8a e5 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d ............................$...
86480 e5 92 8c e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 ......*.........................
864a0 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 ......GPS................%1$s...
864c0 e7 94 a8 e6 8e a5 e5 8f a3 e5 90 91 e4 b8 8b ef bc 8c e7 a0 b4 e5 9d 8f e6 98 af 20 25 32 24 73 ............................%2$s
864e0 00 e5 8f af e7 94 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ad a5 e8 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 ................................
86500 80 82 20 e8 a2 ab e7 b3 bb e7 bb 9f e5 bf bd e7 95 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 ..........................interf
86520 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be ace_ppps_configure()............
86540 e5 88 b0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e5 8f 96 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ...PPP.......%s.................
86560 ba 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc ..............IPv4..............
86580 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 ............................IPv4
865a0 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 ......................IPv6......
865c0 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 ................................
865e0 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 ....IPv6......................IP
86600 76 36 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 v6.........IPv4.................
86620 bd bf e7 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 .....IPv4.........IPv6..........
86640 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad ............................%s..
86660 a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 ................................
86680 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 20 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 ................................
866a0 25 73 e4 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 %s............................%s
866c0 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 96 e6 98 af e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 ................................
866e0 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 .....................%s.........
86700 ba e6 82 a8 e5 bd 93 e5 89 8d e4 bb a5 e8 af a5 e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 ................................
86720 bd 95 e3 80 82 00 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 ..................IP............
86740 e6 80 81 e6 98 a0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 ................................
86760 a8 e9 9d 99 e6 80 81 41 52 50 e3 80 82 20 e7 a1 ae e4 bf 9d e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 .......ARP......................
86780 e5 9c b0 e5 9b be e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d ............IP..................
867a0 e8 af 95 e3 80 82 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 43 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 ...................CPU..........
867c0 8d ae 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e a5 e5 8f a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae .....................%s.........
867e0 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 e6 b3 95 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 ................................
86800 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 /......CRL......................
86820 e7 ab af e5 8f a3 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c ......%1$s...............%2$s...
86840 e5 9b a0 e4 b8 ba e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 25 33 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 ..................%3$s..........
86860 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d e7 95 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd ................................
86880 9c e4 b8 ba e5 88 ab e5 90 8d 3a 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 73 00 e4 ..........:.%s..............%s..
868a0 b8 8d e8 83 bd e5 86 99 e5 85 a5 e7 a7 81 e9 92 a5 e6 96 87 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae ................................
868c0 a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae ................................
868e0 a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e9 85 8d e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 ................................
86900 a8 e6 88 b7 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d ................................
86920 e8 ae be e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 ................................
86940 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 20 25 31 24 73 e5 92 8c 25 32 24 ......................%1$s...%2$
86960 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 s...............................
86980 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
869a0 e5 8c ba e5 9f 9f 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 ................................
869c0 88 b7 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 ..............................:.
869e0 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 94 99 e8 af af e9 a1 b5 e9 9d .....%s:........................
86a00 a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 ..............:........%s:......
86a20 8d e9 bb 98 e8 ae a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
86a40 3a 20 e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 :.......%s:.....................
86a60 b5 e9 9d a2 00 e7 b1 bb e5 88 ab 00 e7 b4 af e7 a7 af e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 ................................
86a80 b6 e9 97 b4 e8 a2 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 98 be e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb .........................%1$s...
86aa0 e7 bb 9f e7 8a b6 e6 80 81 2d 3e e6 8e a5 e5 8f a3 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 .........->......%2$s...........
86ac0 82 00 e4 bd bf 6d 70 64 e8 b0 83 e6 95 b4 e4 bc a0 e5 85 a5 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 .....mpd........................
86ae0 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd bf e8 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 TCP.SYN.........................
86b00 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e4 ba 8e e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 ..........................MTU...
86b20 e8 ae b8 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 bf 99 e5 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 ................................
86b40 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 ................................
86b60 e4 b8 a2 e5 bc 83 49 43 4d 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 ......ICMP......................
86b80 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e9 97 ae e9 a2 98 e3 80 82 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 ................................
86ba0 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 ................................
86bc0 e6 9e 9c e9 93 be e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 8c 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc ................................
86be0 8c e8 af b7 e4 b8 8d e8 a6 81 e5 90 af e7 94 a8 e3 80 82 20 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 ................................
86c00 81 e4 b8 8b e9 99 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 ...........................Cell.
86c20 b8 8b e8 a1 8c 00 e6 89 8b e6 9c ba e6 a8 a1 e5 bc 8f 00 e6 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 .........................SIM....
86c40 80 81 00 e6 89 8b e6 9c ba e6 9c 8d e5 8a a1 00 e6 89 8b e6 9c ba e4 bf a1 e5 8f b7 20 28 52 53 .............................(RS
86c60 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 SI).Cell........................
86c80 e4 b9 a6 20 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 ....................%s..........
86ca0 80 82 00 e8 af 81 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 ..........%s....................
86cc0 80 82 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 ................................
86ce0 8f 91 e6 9c ba e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 e5 92 8c e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 ................................
86d00 e5 88 97 e8 a1 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 ................................
86d20 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 20 25 73 20 e5 92 8c e5 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 .............%s..........CRL....
86d40 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 ................................
86d60 e3 80 82 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 00 e8 af 81 e4 b9 a6 e5 90 8d e7 a7 b0 20 00 ................................
86d80 e8 af 81 e4 b9 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 e8 af 81 e4 b9 a6 e5 ................................
86da0 90 8a e9 94 80 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 ..........................%s....
86dc0 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 ................................
86de0 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 25 ...............................%
86e00 73 20 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 95 b0 e6 8d ae 20 00 e8 af s...............................
86e20 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 ................................
86e40 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd ......................HTTPS.....
86e60 95 e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 e8 af 81 e4 b9 a6 20 00 e5 b0 86 44 48 43 50 ............................DHCP
86e80 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 .....................UTC........
86ea0 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 44 48 43 50 76 36 e6 98 be e7 a4 ba e7 a7 9f .................DHCPv6.........
86ec0 e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 ............UTC.................
86ee0 b6 e9 97 b4 00 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e5 ..................../.NAT.......
86f00 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 87 e4 bb bd e4 bf ae e8 ae a2 e7 89 88 e8 ae ................................
86f20 a1 e6 95 b0 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e8 ae b0 ..............%s................
86f40 e5 bd 95 e9 80 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ................................
86f60 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 b9 49 50 73 65 63 e5 ae 88 e6 8a a4 .....................IPsec......
86f80 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba a7 e5 88 ab ef bc 8c e4 bb a5 e4 be bf e7 94 ................................
86fa0 9f e6 88 90 e6 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 bf a1 e6 81 af e4 bb a5 e5 b8 ae e5 8a a9 e6 ................................
86fc0 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae 83 e4 bb ac e6 98 af e4 bd ................................
86fe0 bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 bd ae e7 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 ................................
87000 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb bb e4 bd 95 e5 87 ad e8 af 81 ................................
87020 e5 8f 82 e6 95 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc ................................
87040 89 e5 b0 86 e4 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 af 81 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 ................................
87060 80 82 20 e6 8c 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 90 8c e6 ad a5 e9 80 ................................
87080 89 e9 a1 b9 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 e4 b8 ad e7 ................................
870a0 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 20 e4 bb 96 e4 bb ac e5 b0 86 e4 bb ................................
870c0 8e e4 b8 bb e8 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 b4 a2 2f e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 .................../............
870e0 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8a e7 9a 84 e5 90 8d e7 ................................
87100 a7 b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e4 b8 8a e7 9a ................................
87120 84 e5 90 8d e7 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e5 ae 9a e5 b0 86 e6 9b b4 ................................
87140 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 97 ef bc 81 20 e6 b3 a8 e6 84 8f e4 bf a1 e6 ................................
87160 81 af e5 8f af e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 00 e4 bf a1 e9 81 93 00 e4 bf a1 e9 81 93 e5 ................................
87180 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 b9 8b e9 97 b4 e3 80 82 00 e6 89 80 e9 80 89 ...........0-255................
871a0 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 61 e6 88 96 38 30 32 2e 31 31 6e 61 e6 97 a0 e6 95 .........802.11a...802.11na.....
871c0 88 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 62 e6 88 96 38 30 ....................802.11b...80
871e0 32 2e 31 31 67 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 97 e7 ac a6 e9 9b 86 e8 ae be e7 bd ae 00 e6 2.11g...........................
87200 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 .....IP................IP.......
87220 e6 a3 80 e6 9f a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e8 af 81 e4 b9 a6 00 e6 a3 80 e6 9f a5 e9 ................................
87240 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 ........CARP.VIPs...............
87260 e7 9a 84 e9 93 be e8 b7 af e7 8a b6 e6 80 81 00 e6 a3 80 e6 9f a5 43 41 52 50 e8 99 9a e6 8b 9f ......................CARP......
87280 49 50 e5 92 8c e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af b7 e7 82 b9 e5 87 bb IP..............................
872a0 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 %1$s......%2$s..................
872c0 b9 e5 8f af e5 85 81 e8 ae b8 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d ..........OpenVPN...............
872e0 e5 8a a1 e5 99 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb 84 e5 85 bc e5 ae b9 e7 9a 84 e5 8f af e6 8e ................................
87300 a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e4 bb 8e e4 b8 8b e9 9d a2 e7 ................................
87320 9a 84 4e 43 50 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e3 80 82 25 31 24 ..NCP........................%1$
87340 73 25 32 24 73 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 s%2$s%3$s.......................
87360 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae ..SMTP..........................
87380 be e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 bb 84 e4 bb b6 ef bc 8c e4 be 8b e5 ................................
873a0 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e8 bf 99 e4 ba 9b e8 ae be ................................
873c0 e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e9 80 89 e4 ................................
873e0 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 ef ....................Growl.......
87400 bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 28 47 72 6f 77 6c ..........................(Growl
87420 e6 98 af e9 92 88 e5 af b9 4d 61 63 20 4f 53 20 58 e5 92 8c 57 69 6e 64 6f 77 73 20 e6 93 8d e4 .........Mac.OS.X...Windows.....
87440 bd 9c e7 b3 bb e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 9f a5 e7 b3 bb e7 bb 9f e3 80 82 ................................
87460 20 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 47 72 6f 77 6c e6 98 .........................Growl..
87480 be e7 a4 ba e5 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 88 b7 e5 8f af e8 83 bd e5 be 88 e9 87 8d e8 ................................
874a0 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 9f a5 e3 80 82 20 e8 af a5 e8 bd ................................
874c0 af e4 bb b6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ae 8c e5 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e4 ................................
874e0 bb ac e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 97 b6 e5 85 81 e8 ae b8 e5 ba 94 e7 94 a8 ................................
87500 e7 a8 8b e5 ba 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 8a b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 97 ................................
87520 b6 e9 97 b4 e5 88 9b e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba e4 ba 8e 52 53 41 e7 ad be e5 90 ................).......RSA.....
87540 8d e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f ef bc 8c e6 a3 80 e6 ................................
87560 9f a5 e8 bf 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c .............................CRL
87580 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 e6 8f 92 ................................
875a0 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 8c 82 e9 92 a9 00 e9 80 89 e4 b8 ...%2$s.......%1$sPF............
875c0 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 .........................TCP....
875e0 ae b5 e5 8d b8 e8 bd bd ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 ...........TSO...TSO4...TSO6....
87600 80 82 20 e6 ad a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a ................................
87620 a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 ................................
87640 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 .................NIC............
87660 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 ................................
87680 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd ................................
876a0 e3 80 82 25 31 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 9c a8 e4 b8 80 e4 ba 9b e7 ...%1$s.........................
876c0 a1 ac e4 bb b6 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 e5 88 ab e6 98 af e4 b8 80 e4 ba 9b 52 65 61 .............................Rea
876e0 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e5 8f af ltek............................
87700 e8 83 bd e6 9c 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 92 8c e4 b8 80 e4 ba 9b e7 89 ................................
87720 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9c a8 .......NIC......................
87740 e6 9c ba e5 99 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ................................
87760 ae e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 e4 b8 ad ................................
87780 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e ................................
877a0 a5 e6 94 b6 e5 8d b8 e8 bd bd ef bc 88 4c 52 4f ef bc 89 e3 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 .............LRO.......LRO......
877c0 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc ................................
877e0 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e ...............................N
87800 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 IC..............................
87820 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 ef bc 8c e4 b8 ad e5 9b bd ................................
87840 ef bc 89 00 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef bc 88 e5 8f b0 e6 b9 be ef bc 89 00 e9 80 89 ................................
87860 e6 8b a9 e8 a6 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 ...............802.1p...........
87880 e9 80 89 e6 8b a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba ..................802.1p........
878a0 a7 20 00 e4 b8 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae b0 e5 bd 95 e9 80 89 e6 8b a9 54 54 4c 00 e9 ............dns............TTL..
878c0 80 89 e6 8b a9 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e4 b8 ba 57 45 42 e9 85 ...........................WEB..
878e0 8d e7 bd ae e5 99 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e8 af ad e8 a8 80 00 e9 80 89 e6 8b a9 ................................
87900 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 8f af e4 bb a5 e9 80 89 ................................
87920 e6 8b a9 e5 85 b6 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b b4 e6 94 b9 57 65 62 e9 85 8d e7 bd ae e7 95 .....................Web........
87940 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 82 e3 80 82 e4 b8 bb e9 a2 98 e6 96 87 e4 bb b6 e4 bd 8d e4 ................................
87960 ba 8e 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f 20 63 73 73 20 2f 25 73 00 ../.usr./.local./.www./.css./%s.
87980 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 ................................
879a0 e4 ba 86 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 ................................
879c0 9f e5 88 97 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e5 91 bc e5 8f ab e7 ab 99 ................................
879e0 e5 b1 9e e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e4 bd .........IP.....................
87a00 bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e4 bb 85 e5 bd 93 e9 .......Internet.................
87a20 80 89 e6 8b a9 e4 ba 86 e2 80 9c e8 bf 9b e2 80 9d e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 ................................
87a40 e5 87 ba e9 98 9f e5 88 97 2f e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 e2 80 9c 20 e5 87 ba ........./......................
87a60 e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e7 a6 bb e5 bc 80 e5 88 9b e5 bb ba e8 a7 ................................
87a80 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f ef bc 8c e2 80 9c e8 bf 9b e2 ................................
87aa0 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e8 bf 9b e5 85 a5 e6 89 80 e9 80 89 e6 8e a5 ................................
87ac0 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e5 88 9b e5 bb ba e6 ...............%1$s.............
87ae0 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e8 bf 9b ................................
87b00 ef bc 8c e5 88 99 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 a6 ................................
87b20 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e5 87 ba ef bc 8c e9 80 89 e6 8b a9 e5 8f 8d e8 bd ac ef ................................
87b40 bc 8c e2 80 9c e5 87 ba e2 80 9d e4 b8 ba e8 be 93 e5 85 a5 ef bc 8c e2 80 9c e8 bf 9b e2 80 9d ................................
87b60 e4 b8 ba e8 be 93 e5 87 ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e5 ................................
87b80 b8 a6 e5 ae bd e9 87 8f 00 e9 80 89 e6 8b a9 e5 bf 85 e9 a1 bb e8 bf 9b e5 85 a5 e5 93 aa e4 b8 ................................
87ba0 aa e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae e5 8c 85 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 ................................
87bc0 a7 84 e5 88 99 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba ................................
87be0 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 82 a8 e6 83 b3 e8 a6 81 ................................
87c00 e5 90 af e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 9a 84 e6 8e a5 e5 8f a3 00 ......TFTP......................
87c20 e9 80 89 e6 8b a9 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 be e8 b7 af e8 81 9a e5 90 88 e7 9a 84 e6 88 ................................
87c40 90 e5 91 98 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e6 9d a5 e8 87 aa ................................
87c60 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 80 89 e6 ...MAC..........................
87c80 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a ................................
87ca0 e6 9d a1 e4 bb b6 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a .....................%s.........
87cc0 e6 8b 92 e7 bb 9d e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab e6 98 ................................
87ce0 af ef bc 8c e6 8b 92 e7 bb 9d e6 98 af e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 54 43 50 20 ............................TCP.
87d00 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be 55 44 50 ef bc 89 e8 RST...ICMP...............UDP....
87d20 bf 94 e5 9b 9e e5 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ef bc 9b e9 98 bb e6 ad a2 e6 98 af e7 9b b4 ................................
87d40 e6 8e a5 e5 88 a0 e9 99 a4 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b9 b6 e5 9c a8 e4 bb bb e4 bd ................................
87d60 95 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 bc 83 e5 8e 9f e5 a7 8b e5 88 86 e7 bb 84 e3 ................................
87d80 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 49 50 ..............................IP
87da0 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 b7 af e7 94 b1 e5 ba 94 e7 94 a8 e4 ................................
87dc0 ba 8e e5 93 aa e4 b8 aa e7 bd 91 e5 85 b3 e6 88 96 25 31 24 73 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 .................%1$s...........
87de0 aa e6 96 b0 e7 9a 84 e7 bd 91 e5 85 b3 25 32 24 73 00 e9 80 89 e6 8b a9 e8 a6 81 e5 94 a4 e9 86 .............%2$s...............
87e00 92 e7 9a 84 e4 b8 bb e6 9c ba e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 ................................
87e20 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e5 ba 94 e7 94 a8 e7 9a 84 e6 8e ................................
87e40 a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 ................................
87e60 e5 88 b0 e8 bf 99 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 ................................
87e80 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 ................................
87ea0 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 57 41 4e e2 ............................WAN.
87ec0 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 ................................
87ee0 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c .............%s.................
87f00 a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 ................WAN.............
87f20 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 ................................
87f40 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c ................................
87f60 54 43 50 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 TCP.............................
87f80 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
87fa0 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 80 9d e3 80 82 00 e6 b8 85 e7 90 86 ................any.............
87fc0 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e6 b8 ................................
87fe0 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e4 bc 9a ................................
88000 e8 af 9d 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 9d a1 e7 9b ae 00 e5 bd 93 e4 b8 8d e5 8f af ................................
88020 e8 a7 81 e6 97 b6 e6 b8 85 e9 99 a4 e5 9b be e8 a1 a8 e3 80 82 00 e6 b8 85 e9 99 a4 e6 97 a0 e6 ................................
88040 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a2 e5 bc 83 e7 9a 84 e6 .....DF.........................
88060 95 b0 e6 8d ae e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 00 e6 b8 85 e9 99 a4 e9 80 89 ................................
88080 e6 8b a9 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 ................................
880a0 bb b6 e3 80 82 20 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 8d e6 96 b0 e5 90 af e5 8a a8 44 48 43 50 e5 ...........................DHCP.
880c0 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 9b e8 a1 8c e4 ba 86 e4 bb ................................
880e0 bb e4 bd 95 e8 ae be e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e9 a6 96 e5 85 88 e4 bd bf e7 ................................
88100 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 92 ae e3 80 82 00 e6 b8 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 ................................
88120 a5 e5 bf 97 e6 96 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 ................................
88140 a7 8b e5 8c 96 e4 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 e3 80 82 20 e4 bf 9d e5 ad 98 e8 ae be e7 bd ................................
88160 ae e5 90 8e e6 9b b4 e6 94 b9 e3 80 82 00 e5 8d 95 e5 87 bb e2 80 9c e5 85 b3 e9 97 ad e7 b3 bb ................................
88180 e7 bb 9f e2 80 9c e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 ................................
881a0 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 ................................
881c0 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a ................................
881e0 e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e5 ................................
88200 8d 95 e5 87 bb e2 80 9c e9 87 8d e5 90 af e7 b3 bb e7 bb 9f e2 80 9d e7 ab 8b e5 8d b3 e9 87 8d ................................
88220 e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 ................................
88240 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 ................................
88260 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 ................................
88280 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e7 82 b9 e5 87 bb 20 25 31 24 .............................%1$
882a0 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 s......%2$s.....................
882c0 82 00 e5 8d 95 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e9 85 8d e7 bd ae 43 41 .........%1$s......%2$s.......CA
882e0 52 50 e3 80 82 00 e5 8d 95 e5 87 bb e4 bb a5 e8 8e b7 e5 8f 96 e5 85 b6 e4 bb 96 50 50 50 6f 45 RP.........................PPPoE
88300 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef ................................
88320 bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 8d 95 e5 87 bb e5 8d 95 e4 b8 aa e6 97 ................................
88340 a5 e6 9c 9f e4 bb 85 e9 80 89 e6 8b a9 e8 af a5 e6 97 a5 e6 9c 9f e3 80 82 00 e2 86 92 e5 8d 95 ................................
88360 e5 87 bb e4 b8 80 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 94 a4 e9 86 92 e4 b8 80 e5 8f .........MAC....................
88380 b0 e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e7 82 b9 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 ................................
883a0 e9 92 ae e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e5 8d 95 e5 87 bb e6 8c 89 e9 92 ae e6 b7 bb e5 ................................
883c0 8a a0 e6 96 b0 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 8d ................................
883e0 87 e7 ba a7 e5 90 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ef ................................
88400 bc 8c e8 af b7 e5 8d 95 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 ................................
88420 e9 94 81 e5 ae 9a e3 80 82 00 e7 82 b9 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae ef bc 8c e9 87 8d e6 ................................
88440 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e6 8f 92 e4 bb b6 ef bc 8c e8 bf 99 ................................
88460 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8d 95 e5 87 bb e5 88 9b e5 ................................
88480 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 82 b9 e5 87 bb e5 ae 89 e8 a3 85 00 e5 8d 95 e5 ................................
884a0 87 bb e4 bb a5 e7 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 00 e7 82 b9 e5 87 bb e4 bb ................................
884c0 a5 e8 a7 a3 e5 86 b3 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 ........................../.....
884e0 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 20 00 e5 ae a2 e6 88 b7 e7 ................................
88500 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 20 00 e5 ae a2 e6 88 b7 e7 .................CFG............
88520 ab af e8 bf 9e e6 8e a5 00 e5 ae a2 e6 88 b7 e7 ab af 49 44 00 e5 ae a2 e6 88 b7 e6 a0 87 e8 af ..................ID............
88540 86 e7 ac a6 00 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 20 00 e5 ae a2 e6 ................................
88560 88 b7 e7 ab af e8 ae be e7 bd ae 20 00 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 ................................
88580 9b 96 00 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 88 b7 e7 ................................
885a0 ab af e5 ba 94 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 ................................
885c0 e6 96 b0 ef bc 8c e6 97 a0 e9 9c 80 e7 94 a8 e6 88 b7 e5 b9 b2 e9 a2 84 e3 80 82 00 e5 b7 b2 e6 ................................
885e0 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ................................
88600 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 00 e5 ae a2 e6 88 b7 ................................
88620 e7 ab af 00 e5 bd 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e7 9a 84 e6 97 b6 e9 ................................
88640 95 bf e5 90 8e ef bc 8c e8 af a5 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 b1 e4 bc 9a ................................
88660 e8 a2 ab e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb ................................
88680 a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 ................................
886a0 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d ................................
886c0 e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e6 9c 89 e6 b2 a1 e6 9c 89 e6 93 8d e4 ................................
886e0 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e6 97 b6 e9 95 bf e5 90 8e ef bc 8c ................................
88700 e4 bb 96 e9 83 bd e8 a2 ab e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 e4 bb ................................
88720 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ................................
88740 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e6 ad a4 e8 b6 85 ................................
88760 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 ae ................................
88780 be e7 bd ae e4 ba 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 ef bc 8c e5 bb ba e8 ................................
887a0 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 ef bc 89 e3 80 82 ................................
887c0 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 ................................
887e0 bd 91 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e4 bb ac e5 9c a8 e9 aa 8c e8 af 81 ................................
88800 e5 90 8e e6 9c 80 e5 88 9d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e7 9a 84 e7 bd 91 e5 9d 80 e3 80 ................................
88820 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e4 b8 aa e4 b9 8b e5 90 8e e7 9a 84 e8 bf 99 ................................
88840 e6 ae b5 e6 97 b6 e9 97 b4 e5 90 8e ef bc 8c e5 ae a2 e6 88 b7 e5 b0 86 e6 9c 89 e5 8f af e7 94 ................................
88860 a8 e7 9a 84 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 81 a2 e5 a4 8d e5 88 b0 e5 8e 9f e5 a7 8b e8 ................................
88880 ae a1 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 bc a0 e9 80 92 e4 bf a1 e7 94 ................................
888a0 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 30 e5 b0 8f e6 97 b6 e3 80 82 ......................0.........
888c0 00 e6 97 b6 e9 92 9f e9 ab 98 e5 ba a6 00 e6 97 b6 e9 92 9f 49 44 00 e6 97 b6 e9 92 9f e7 ba ac ....................ID..........
888e0 e5 ba a6 00 e6 97 b6 e9 92 9f e7 bb 8f e5 ba a6 00 e6 97 b6 e9 92 9f e4 bd 8d e7 bd ae 00 e5 9c ................................
88900 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 ................................
88920 e6 96 b0 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 20 25 73 00 e5 85 b3 e9 97 ad 00 43 6c 6f ...................%s........Clo
88940 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c 61 72 65 e6 98 af e4 b8 80 udflare.........CloudFlare......
88960 e5 ae b6 e7 be 8e e5 9b bd e7 9a 84 e8 b7 a8 e5 9b bd e7 a7 91 e6 8a 80 e4 bc 81 e4 b8 9a ef bc ................................
88980 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 80 82 00 e6 94 b6 ........IPsec...................
889a0 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e ................................
889c0 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be ................................
889e0 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 86 e5 9c a8 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 9f e9 ................................
88a00 97 b4 e5 8f 91 e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e8 bf 9b e8 a1 8c e4 bb bb e4 bd ...........GPS..................
88a20 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 af b7 e9 98 85 e8 af bb e5 b9 b6 e7 90 86 e8 ................................
88a40 a7 a3 47 50 53 e6 96 87 e6 a1 a3 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 80 9a e7 94 a8 e5 90 8d e7 ..GPS...........................
88a60 a7 b0 00 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 20 2d 20 e8 ae be e7 bd .........................-......
88a80 ae e9 80 82 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 bb 9c 20 00 63 6f ..............................co
88aa0 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 nfig.xml........................
88ac0 e5 b7 b2 e8 87 aa e5 8a a8 e7 bc 96 e8 be 91 e3 80 82 00 e5 8d 95 e4 bd 8d 00 e5 ae 8c e6 88 90 ................................
88ae0 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e7 bb 84 e4 bb b6 00 e4 bd bf e7 94 a8 4c 5a 4f e7 ae 97 ..........................LZO...
88b00 e6 b3 95 e5 8e 8b e7 bc a9 e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e3 80 82 20 e5 a6 82 e6 9e 9c 4f ...............................O
88b20 70 65 6e 56 50 4e e6 a3 80 e6 b5 8b e5 88 b0 e5 88 86 e7 bb 84 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d penVPN..........................
88b40 ae e6 b2 a1 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 8e 8b e7 bc a9 ef bc 8c e8 87 aa e9 ................................
88b60 80 82 e5 ba 94 e5 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 e6 80 81 e7 a6 81 e7 94 a8 e5 8e 8b e7 bc a9 ................................
88b80 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8e 8b e7 bc a9 00 e5 b9 b6 e5 8f 91 e8 bf 9e ................................
88ba0 e6 8e a5 20 00 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e9 85 8d e7 bd ae 20 00 ................................
88bc0 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 43 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 ...................Config.xml...
88be0 e6 8d 9f e5 9d 8f ef bc 8c e4 b8 ba 30 e5 ad 97 e8 8a 82 e3 80 82 e6 97 a0 e6 b3 95 e8 bf 98 e5 ............0...................
88c00 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 a4 87 e4 bb bd e3 80 82 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 .....................Config.xml.
88c20 a7 a3 e9 94 81 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae e5 a4 87 e4 bb bd e7 bc 93 ................................
88c40 e5 ad 98 e8 ae be e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 e6 af 94 e8 be 83 25 31 24 .............................%1$
88c60 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 e7 9b 96 e9 85 8d e7 bd ae s.....%2$s......................
88c80 e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e7 9b 96 00 e5 90 8c e6 ad a5 e9 85 8d e7 bd ae ................................
88ca0 ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 90 8e e5 8f b0 e9 85 8d e7 bd ae 00 ...XMLRPC.......................
88cc0 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 ............pfSense.............
88ce0 bb 9f e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e6 ................................
88d00 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 ................................
88d20 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 00 e9 85 8d e7 bd ae e7 89 b9 e5 ..NULL..........................
88d40 ae 9a 49 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e5 8f 91 e9 80 81 e5 92 8c e6 8e ..ID.......OpenVPN..............
88d60 a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e3 80 82 20 e5 9c a8 e8 ae b8 e5 a4 9a ................................
88d80 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 bb 98 e8 ae a4 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 ................................
88da0 8f e5 8f af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e8 bf 99 e5 8f 96 e5 86 b3 e4 ba 8e e7 a1 ac e4 ................................
88dc0 bb b6 e5 92 8c e7 bd 91 e7 bb 9c e4 b8 8a e8 a1 8c e9 93 be e8 b7 af e9 80 9f e5 ba a6 e3 80 82 ................................
88de0 20 e6 89 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 ................................
88e00 8f af e4 bb a5 e8 bf 9b e8 a1 8c e4 b8 80 e4 ba 9b e5 ae 9e e9 aa 8c e3 80 82 20 e8 a6 81 e6 b5 ................................
88e20 8b e8 af 95 e4 b8 80 e4 b8 aa e7 ab 99 e7 82 b9 e7 9a 84 e6 9c 80 e4 bd b3 e5 80 bc ef bc 8c e5 ................................
88e40 8f af e4 bb a5 e4 bb 8e 35 31 32 4b 42 e5 bc 80 e5 a7 8b e6 b5 8b e8 af 95 e3 80 82 00 e9 85 8d ........512KB...................
88e60 e7 bd ae e8 8c 83 e5 9b b4 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b7 e5 b7 b2 e9 85 8d e7 ...........L2TP.VPN.............
88e80 bd ae e3 80 82 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e9 85 8d e7 bd ................................
88ea0 ae e3 80 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e6 8e a5 e5 8f a3 2e ............%s........%s........
88ec0 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 2e 2e 2e 2e ...............CARP.............
88ee0 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd .............CARP...............
88f00 ae 49 50 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e6 8e a5 e5 8f a3 2e .IPsec.VPN...........LAGG.......
88f20 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e6 9c 8d e5 8a a1 2e 2e 2e .........PPPoE..................
88f40 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e6 .......QinQ................VLAN.
88f60 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 00 e9 85 8d e7 bd ae 6c ...............................l
88f80 32 74 70 20 56 50 4e e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e6 2tp.VPN................Loopback.
88fa0 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 bb 84 e4 bb b6 2e 2e 2e 00 e7 ................................
88fc0 a1 ae e8 ae a4 00 e7 a1 ae e8 ae a4 e6 93 8d e4 bd 9c 00 e7 a1 ae e8 ae a4 e5 af 86 e7 a0 81 00 ................................
88fe0 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a1 ae e8 ae a4 e6 b7 bb e5 8a a0 e7 ................................
89000 9a 84 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 a1 ae e8 ae a4 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb ................................
89020 b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 ..%s............................
89040 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 .............................%s.
89060 80 82 00 e7 a1 ae e8 ae a4 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ......................%s........
89080 ae a4 e8 a6 81 e7 94 a8 e6 ad a4 e5 a4 87 e4 bb bd e6 9b bf e6 8d a2 e5 bd 93 e5 89 8d e9 85 8d ................................
890a0 e7 bd ae e3 80 82 00 e7 a1 ae e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
890c0 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 bb 9f e3 80 82 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 e6 8f ......%s........................
890e0 92 e4 bb b6 20 25 31 24 73 20 e4 bb 8e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 .....%1$s.....%2$s.....%3$s.....
89100 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 31 e6 9d a1 e7 9b ae e3 80 82 00 e7 a1 ae e8 ae ...........Phase1...............
89120 a4 e5 88 a0 e9 99 a4 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 9e e6 8e a5 00 e8 bf .......Phase2...................
89140 9e e6 8e a5 56 50 4e 00 e5 b7 b2 e8 bf 9e e6 8e a5 e8 87 aa 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 ....VPN.........................
89160 b6 00 e9 98 bb e6 ad a2 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 00 e8 ................................
89180 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e4 b8 8a e8 a1 8c 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..................SIP...........
891a0 84 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 e6 9c 8d e5 8a a1 .......................SIP......
891c0 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e6 ................................
891e0 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 .................%1$s......%2$s.
89200 80 82 25 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd e6 98 af e6 8e a5 ..%3$s%1$s......%2$s............
89220 e5 8f a3 e3 80 81 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 88 ab e5 90 8d e3 80 81 20 e6 88 96 25 ...............................%
89240 34 24 73 e8 99 9a e6 8b 9f 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 4$s......IP%5$s.................
89260 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 80 89 e9 a1 b9 00 e6 8e a5 e5 8f a3 e7 9a 84 e6 8e a7 e5 88 b6 ................................
89280 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 00 e6 9c 89 e5 85 b3 ................................
892a0 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 e5 8f 82 e6 95 b0 e9 9b ................................
892c0 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 25 31 24 73 e5 85 b3 e4 ba 8e ......................%1$s......
892e0 44 48 e5 8f 82 e6 95 b0 e7 9a 84 64 6f 63 20 e7 bb b4 e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 DH.........doc.............%2$s.
89300 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e4 bf a1 e6 81 af 20 2d 20 e5 8f af e7 ..........................-.....
89320 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 85 b7 e6 9c 89 e6 9d a5 e8 87 ................................
89340 aa e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 20 e5 9c a8 ................................
89360 e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 ................................
89380 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e5 85 83 e6 95 b0 e6 8d ae ................................
893a0 ef bc 8c e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e3 80 82 00 e6 b6 88 e8 b4 b9 e8 ................................
893c0 80 85 e6 b2 a1 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 ................................
893e0 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 ................................
89400 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e4 bb 8e e7 8e b0 e6 9c 89 e9 95 9c e5 83 ................................
89420 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 ................................
89440 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 ................................
89460 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 ................................
89480 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 9b 98 e3 ................................
894a0 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 bf 85 e9 a1 bb e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 95 ................................
894c0 9c e5 83 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b4 b9 e8 80 85 e5 a4 a7 e4 ba 8e ................................
894e0 e9 95 9c e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 88 99 e5 8f aa e8 83 bd e5 b0 86 e5 85 ................................
89500 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 ................................
89520 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 81 94 e7 b3 bb e9 98 b2 e7 81 ab e5 a2 99 e7 ae ................................
89540 a1 e7 90 86 e5 91 98 00 e5 ae b9 e5 99 a8 00 e5 86 85 e5 ae b9 e9 99 90 e5 88 b6 00 e7 bb a7 e7 ................................
89560 bb ad 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 8d a2 e6 a1 a5 e6 8e a5 20 25 73 00 e8 be 93 ..........................%s....
89580 e9 80 81 00 e5 a4 8d e5 88 b6 00 e5 a4 8d e5 88 b6 20 44 55 49 44 00 e5 a4 8d e5 88 b6 e6 88 91 ..................DUID..........
895a0 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 20 00 e5 a4 8d e5 88 ...MAC..........................
895c0 b6 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e5 a4 8d e5 88 b6 e7 9b 91 e8 a7 86 00 e4 bb 85 e5 a4 8d e5 ................................
895e0 88 b6 e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e4 bb ................................
89600 85 e5 a4 8d e5 88 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e5 a4 8d ................................
89620 e5 88 b6 50 48 41 53 45 31 e8 ae b0 e5 bd 95 00 e5 a4 8d e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 ...PHASE1.......................
89640 e5 a4 8d e5 88 b6 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ad a4 e5 a4 84 e5 a4 8d e5 88 b6 e8 af 81 e4 ................................
89660 b9 a6 e7 ad be e5 90 8d e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e8 bd ac e5 8f 91 ................................
89680 e5 88 b0 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e8 bf 9b e8 a1 8c e7 ad be e5 90 ................................
896a0 8d e3 80 82 00 e5 a4 8d e5 88 b6 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 89 88 e6 9d ................................
896c0 83 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f .................C...2002-2016.O
896e0 70 65 6e 56 50 4e e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b4 a3 e4 bb bb e5 85 penVPN..........................
89700 ac e5 8f b8 00 e7 89 88 e6 9d 83 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 ...........2000...2001...2002.Ed
89720 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 win.Groothuis...................
89740 00 e6 a0 b8 e5 bf 83 e4 b8 b4 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a 00 e6 97 a0 e6 b3 ................................
89760 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e6 97 a0 e6 b3 95 e7 94 9f ................................
89780 e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 e3 80 82 ...greif.up.-...................
897a0 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 ..........interface_dhcp_configu
897c0 72 65 28 29 20 e4 b8 ad e5 90 af e5 8a a8 25 73 20 e6 8e a5 e5 8f a3 e3 80 82 00 e6 97 a0 e6 b3 re()..........%s................
897e0 95 e5 88 9b e5 bb ba 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 .......%s.......................
89800 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 ......../.......................
89820 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 20 e4 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 ......../.......................
89840 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e5 ba 94 e7 94 a8 ................................
89860 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 8f 90 e5 8f 96 20 25 73 20 52 52 44 ..........................%s.RRD
89880 20 78 6d 6c e6 96 87 e4 bb b6 ef bc 81 00 e6 97 a0 e6 b3 95 e6 8f 90 e5 8f 96 e7 bd 91 e5 9d 80 .xml............................
898a0 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 9a 84 e9 85 8d e7 .'%s'...........................
898c0 bd ae e6 96 87 e4 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be e4 b8 8d e5 88 b0 ........,.......................
898e0 e4 bb bb e4 bd 95 e5 b4 a9 e6 ba 83 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 ...............................i
89900 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 ad e7 9a 84 20 25 nterfaces_ppps_configure.......%
89920 73 e4 b8 8a e8 8e b7 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e8 bf 9e e6 8e a5 e7 9a 84 e6 9c ac e5 s.........PPTP/L2TP.............
89940 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 ..IP................0.0.0.0.ip!.
89960 e4 b8 8d e8 83 bd e4 bb 8e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 ..........%1$s.for.%2$s.in.inter
89980 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 50 50 54 50 2f 4c faces_ppps_configure......PPTP/L
899a0 32 54 50 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 2TP.............................
899c0 25 73 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 25 73 e3 80 %s..........................%s..
899e0 82 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e5 88 ab e5 90 8d 25 73 e8 bf 9b e8 a1 8c e5 86 99 e5 ....................%s..........
89a00 85 a5 21 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 e8 bf 9b ..!.............%s/ntpd.conf....
89a20 e8 a1 8c e5 86 99 e5 85 a5 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 73 2f 77 69 7a 61 .......................%1$s/wiza
89a40 72 64 73 2f 25 32 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 rds/%2$s........................
89a60 88 ab e5 90 8d e4 b8 ad e7 9a 84 e5 88 ab e5 90 8d 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 .................:.%s...........
89a80 88 ab e5 90 8d e5 a4 84 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 ....................:.%s........
89aa0 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 96 87 e4 bb b6 ................................
89ac0 ef bc 9a 20 25 73 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 6f 6e 66 69 67 2e 78 6d 6c e3 80 82 ....%s.............config.xml...
89ae0 00 e6 97 a0 e6 b3 95 e5 b0 86 47 72 6f 77 6c e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e5 88 b0 20 25 ..........Growl................%
89b00 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e5 9c a8 25 31 24 1$s.--.......:.%2$s..........%1$
89b20 73 e4 b8 8a e5 8f 91 e9 80 81 e6 b3 a8 e5 86 8c 47 72 6f 77 20 20 2d 2d 20 e9 94 99 e8 af af 3a s...............Grow..--.......:
89b40 20 25 32 24 73 00 e4 b8 8d e8 83 bd e5 8f 91 e9 80 81 e6 b6 88 e6 81 af e5 88 b0 20 25 31 24 73 .%2$s.......................%1$s
89b60 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 25 73 e7 .--.......:.%2$s.............%s.
89b80 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 49 67 6d 70 70 72 6f 78 79 e9 85 .....................Igmpproxy..
89ba0 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 81 00 e8 ae a1 e6 95 b0 00 e8 ae a1 e6 95 b0 e5 80 bc e5 bf ................................
89bc0 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 25 73 20 e4 b9 8b e9 97 b4 00 e5 9b bd e5 ae b6 00 e5 ..........1...%s................
89be0 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 e5 88 9b e5 bb ba 2f e7 bc 96 e8 be 91 43 41 00 e5 88 9b e5 ................../......CA.....
89c00 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba 50 68 61 73 65 20 31 00 e5 88 9b .....................Phase.1....
89c20 e5 bb ba e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 88 9b e5 bb ba e4 b8 80 ................................
89c40 e4 b8 aa 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 ba e6 ad a4 4d 41 43 20 26 20 49 50 e5 9c ...PPP................MAC.&.IP..
89c60 b0 e5 9d 80 e5 af b9 e5 88 9b e5 bb ba 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae e3 .............ARP................
89c80 80 82 00 e5 88 9b e5 bb ba e4 b8 ad e9 97 b4 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ................................
89ca0 ba e6 9e 84 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 88 9b e5 bb ba e5 ................................
89cc0 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ................................
89ce0 ba e4 b8 80 e4 b8 aa e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 ................................
89d00 a1 a8 20 00 e5 bb ba e7 ab 8b e6 8e a5 e5 8f a3 e7 bb 84 00 e5 88 9b e5 bb ba e5 90 8a e9 94 80 ................................
89d20 e5 88 97 e8 a1 a8 20 00 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e5 85 b3 e8 81 94 e8 bf 87 e6 bb a4 ................................
89d40 e8 a7 84 e5 88 99 00 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba ef bc 8c e7 94 9f e6 ................................
89d60 88 90 e5 92 8c e6 bf 80 e6 b4 bb e5 8d b7 00 e5 88 9b e5 bb ba 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 ................................
89d80 af 8a e6 96 ad 20 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e9 a1 b5 e9 9d a2 e5 88 9b e5 bb ba ......-.........................
89da0 e5 88 ab e5 90 8d e3 80 82 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 3e 20 e5 9f ..........................-.>...
89dc0 9f e5 90 8d e6 9f a5 e8 af a2 e5 88 9b e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 88 9b e5 bb ba 00 .................id.%s..........
89de0 69 64 e6 9c aa e5 88 9b e5 bb ba 00 e5 88 9b e5 bb ba ef bc 9a 00 e5 88 9b e5 bb ba 31 ef bc 9a id..........................1...
89e00 31 e8 a7 84 e5 88 99 2e 2e 2e 00 e5 88 9b e5 bb ba 49 50 73 65 63 e8 a7 84 e5 88 99 2e 2e 2e 00 1................IPsec..........
89e20 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 00 e4 b8 ba e6 .........................%s.....
89e40 ad a4 e4 b8 bb e6 9c ba e5 88 9b e5 bb ba 53 53 4c e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba e9 ab ..............SSL...............
89e60 98 e7 ba a7 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 20 25 73 00 e5 88 9b e5 bb ba e5 88 ab e5 90 8d .................%s.............
89e80 00 e5 88 9b e5 bb ba e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba ................................
89ea0 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 20 ................................
89ec0 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 .......%s.......................
89ee0 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e7 bd 91 e5 85 b3 .......%s.......................
89f00 e7 bb 84 e9 a1 b9 2e 2e 2e 00 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 ......................NAT.......
89f20 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 88 9b e5 ............NAT.......%s........
89f40 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 85 e5 89 ...............%s...............
89f60 8d e5 88 9b e5 bb ba e7 b3 bb e7 bb 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 80 82 00 e5 88 9b e5 bb ba ................................
89f80 72 72 64 e6 9b b4 e6 96 b0 e8 84 9a e6 9c ac 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 a7 84 e5 rrd.............................
89fa0 88 99 25 73 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 8e a5 ..%s............................
89fc0 e5 8f a3 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 20 26 20 e6 b8 a9 ...........................&....
89fe0 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 ................................
8a000 e8 ae be e7 bd ae 20 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bd 93 e5 89 8d 00 e5 bd 93 e5 ................................
8a020 89 8d e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 e5 bd 93 e5 89 8d e7 b3 bb e7 bb 9f 00 e5 ................................
8a040 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 bd 93 e5 89 8d e6 b3 a8 e9 94 80 e9 .........../....................
8a060 a1 b5 e9 9d a2 00 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 91 98 00 e5 bd 93 e5 ................................
8a080 89 8d e9 a1 b5 00 e5 bd 93 e5 89 8d e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e5 bd 93 e5 ................................
8a0a0 89 8d e9 85 8d e7 bd ae 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 a4 87 ...................../..........
8a0c0 e4 bb bd e4 bd bf e7 94 a8 e7 9a 84 e5 bd 93 e5 89 8d e7 a9 ba e9 97 b4 00 43 52 4c e5 bd 93 e5 .........................CRL....
8a0e0 89 8d e5 b7 b2 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e5 bd 93 e5 89 8d e6 9f a5 e7 9c ................................
8a100 8b ef bc 9a 00 e8 87 aa e5 ae 9a e4 b9 89 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae bf e9 97 ae e9 99 ................................
8a120 90 e5 88 b6 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 33 30 ef bc 85 ef ..........................30....
8a140 bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 ................................
8a160 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 34 30 ef bc ............................40..
8a180 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 ................................
8a1a0 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae be e7 bd ae 00 e8 87 aa e5 ae 9a e4 ................................
8a1c0 b9 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e8 87 aa e5 ................................
8a1e0 ae 9a e4 b9 89 00 e5 8d b1 e9 99 a9 ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba ................................
8a200 8b e9 a1 b9 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e6 9b b4 e6 96 b0 ..............DNS...............
8a220 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 .......DNS..........DNS.........
8a240 e5 90 8d e7 a7 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 e5 8a a8 e6 80 81 .............DNS................
8a260 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 DNS................DNS..........
8a280 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 ............DNS.......DNS.......
8a2a0 99 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 ..IP.............DES.........IPs
8a2c0 65 63 20 70 68 61 73 65 20 31 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af ec.phase.1....'%s'..............
8a2e0 e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a1 b9 ...DES.........IPsec.phase.2....
8a300 20 27 25 73 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 .'%s'.....DHCP.DHCP.............
8a320 bd ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 ...DHCP........(DHCP.Daemon,.DHC
8a340 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 ba a6 P.Relay,.DHCP.Client).DHCP......
8a360 00 44 48 43 50 e7 a7 9f e7 ba a6 e7 8a b6 e6 80 81 00 44 48 43 50 e6 b3 a8 e5 86 8c 00 44 48 43 .DHCP.............DHCP.......DHC
8a380 50 e4 b8 ad e7 bb a7 00 44 48 43 50 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad P.......DHCP.............DHCP...
8a3a0 e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 ................................
8a3c0 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 ..............DHCP..............
8a3e0 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 e6 ..........DHCP.............DHCP.
8a400 9c 8d e5 8a a1 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 ......DHCP......................
8a420 94 a8 e3 80 82 20 e5 bd 93 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 ................................
8a440 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 .DHCP...........................
8a460 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 DHCP............................
8a480 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 DHCP..................DNS.......
8a4a0 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 e5 bf 85 e9 a1 bb e5 ...........DHCP.................
8a4c0 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 .....DHCP..................DNS..
8a4e0 a3 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 44 48 ................DHCP..........DH
8a500 43 50 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8a a1 00 e6 ad a4 e6 8e a5 CP.............DHCP.............
8a520 e5 8f a3 e7 9a 84 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 ab e5 90 ......DHCP.............DHCP.....
8a540 8d e5 9c b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 ........DHCP6.DHCP6.............
8a560 bd ae 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 44 48 43 50 20 ...DHCP6.DUID.DHCPv6.......DHCP.
8a580 56 36 e9 80 89 e9 a1 b9 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 bd 93 e9 V6..............................
8a5a0 80 89 e4 b8 ad e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e6 a0 87 e8 af ...........IPv6.................
8a5c0 86 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 89 8d e7 bc 80 e5 ...................DHCPv6.......
8a5e0 a7 94 e6 89 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 44 ..................DHCPv6.......D
8a600 48 43 50 76 36 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e5 bd HCPv6.............DHCPv6........
8a620 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 ................................
8a640 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 .........DHCPv6.................
8a660 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 76 36 .......DHCPv6.............DHCPv6
8a680 20 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a ........DHCPv6.......DHCPv6.....
8a6a0 a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 ................................
8a6c0 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 ...............DHCPv6...........
8a6e0 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 ................DHCPv6..........
8a700 8a a1 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 36 e9 9d 99 e6 80 .....................DHCPv6.....
8a720 81 e6 98 a0 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 20 00 ........DNS.......DNS...........
8a740 44 4e 53 e5 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 DNS....DNS..........DNS.........
8a760 00 44 4e 53 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 .DNS........(Resolver/unbound,.F
8a780 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 orwarder/dnsmasq,.filterdns).DNS
8a7a0 20 20 e8 bd ac e5 8f 91 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 .........DNS....................
8a7c0 a8 e9 85 8d e7 bd ae 00 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e6 9f a5 e8 af a2 e8 bd .....................DNS........
8a7e0 ac e5 8f 91 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 00 44 4e 53 20 20 .....DNS...................DNS..
8a800 e8 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 ................DNS.............
8a820 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 44 4e DNS...........DNS...........1.DN
8a840 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 44 4e S...........2.DNS...........3.DN
8a860 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 S...........4.DNS...............
8a880 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e5 90 af e7 94 a8 44 4e 53 e6 .DHCP.......................DNS.
8a8a0 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a .........DNS...........DNS......
8a8c0 a1 e5 99 a8 00 e9 81 87 e5 88 b0 44 4e 53 e9 94 99 e8 af af e3 80 82 20 e5 81 9c e6 ad a2 e6 9b ...........DNS..................
8a8e0 b4 e6 96 b0 33 30 e5 88 86 e9 92 9f e3 80 82 00 44 4e 53 e7 bb 84 e6 98 af e5 bd 93 e5 89 8d e7 ....30..........DNS.............
8a900 9a 84 ef bc 8c e6 b2 a1 e6 9c 89 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 bb ...........................DNS..
8a920 84 e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e6 9b b4 .................DNS............
8a940 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c .............DNS..........DNS...
8a960 8d e5 8a a1 e5 99 a8 00 44 4e 53 e7 bc 93 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e6 97 a7 49 50 20 ........DNS..................IP.
8a980 25 31 24 73 e5 92 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e5 bd 93 e9 81 87 e5 88 b0 e4 bb %1$s......IP....%2$s............
8a9a0 a3 e7 90 86 e7 ad be e5 90 8d e6 97 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 af 81 e8 bf 87 e7 a8 8b e4 ................................
8a9c0 b8 ad e6 8f 90 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8c ba e5 ........DNSKEY.DNSSEC...........
8a9e0 9f 9f e9 9c 80 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ........DNSSEC...DNS............
8aa00 ef bc 89 e6 95 b0 e6 8d ae 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e6 8a a4 e8 bf ..........DN.......DUID.........
8aa20 9b e7 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 ..................0.0.*.*.*.....
8aa40 8d b1 e9 99 a9 ef bc 8c e5 bb b6 e8 bf 9f 00 e5 8d b1 e9 99 a9 ef bc 8c e6 95 b0 e6 8d ae e5 8c ................................
8aa60 85 e4 b8 a2 e5 a4 b1 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d ................................
8aa80 bf e6 98 be e7 a4 ba e5 88 97 e6 95 b0 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 80 e6 9f a5 ................................
8aaa0 00 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b0 e6 8d ................................
8aac0 ae e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 00 e6 95 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 8d ae e5 ba ................................
8aae0 93 e9 94 99 e8 af af 20 2d 20 e6 9c 89 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e6 ........-.......................
8ab00 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af e3 80 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 8d a2 e9 94 ................................
8ab20 99 e8 af af 00 e6 97 a5 e6 9c 9f 00 e8 a1 a8 e7 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 ................................
8ab40 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e e9 95 9c e5 ................................
8ab60 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 af b9 e7 ad ................................
8ab80 89 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 b0 83 e8 af 95 00 31 32 20 e6 9c 88 00 e4 b8 93 e7 94 a8 e9 ..................12............
8aba0 93 be e6 8e a5 00 e9 bb 98 e8 ae a4 00 e9 bb 98 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 9c ba e5 90 ....................(...........
8abc0 8d 29 00 e9 bb 98 e8 ae a4 28 61 6e 79 29 00 e9 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 a6 96 e9 80 .).......(any)..................
8abe0 89 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 89 00 ................................
8ac00 e9 bb 98 e8 ae a4 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f 53 e6 96 87 .........................BIOS...
8ac20 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 98 9f e5 88 ................................
8ac40 97 00 e4 b8 8b e8 bd bd e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 .................Kbit./.s.......
8ac60 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e9 bb ................................
8ac80 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 ................................
8aca0 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 00 e9 a6 96 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 ................................
8acc0 e9 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 ...............DHCP.............
8ace0 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e9 80 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 88 9b e5 bb ................................
8ad00 ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 ................................
8ad20 e4 b8 8a e4 bc a0 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 ...............Kbit./.s.........
8ad40 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 41 50 4e .............................APN
8ad60 ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e4 b8 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be ...............1................
8ad80 e7 bd ae 41 50 4e ef bc 8c e5 88 99 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 e8 a6 81 e5 ...APN..........................
8ada0 9c a8 49 43 4d 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 bd 91 e5 85 ..ICMP..........................
8adc0 b3 e7 9b 91 e8 a7 86 49 50 e7 9a 84 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e3 80 .......IP.......................
8ade0 82 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 b8 ba 00 e5 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f ................................
8ae00 a3 e7 9a 84 54 54 4c e9 98 88 e5 80 bc e3 80 82 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 88 e5 80 bc ....TTL..........TTL............
8ae20 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 ................................
8ae40 ae be e7 bd ae e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ................................
8ae60 e4 b8 8b e9 98 88 e5 80 bc e4 b8 ba 31 e3 80 82 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ae b8 e7 94 ............1...................
8ae80 a8 e6 88 b7 e8 ae bf e9 97 ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 e9 92 9f e4 ................................
8aea0 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e5 87 ad ................................
8aec0 e8 af 81 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 97 b6 e9 92 ................................
8aee0 9f e5 bc 80 e5 a7 8b e8 ae a1 e6 97 b6 e3 80 82 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb a4 2e 2e 2e ................................
8af00 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f 20 28 6d 73 29 00 e8 af b7 e6 b1 82 e5 af b9 e7 ad 89 ...............(ms).............
8af20 e7 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 e8 bf 9f e5 ................................
8af40 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 89 8d e7 bc ................................
8af60 80 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 20 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 41 e5 92 8c ................ACL........CA...
8af80 43 52 4c 00 e5 88 a0 e9 99 a4 43 52 4c 20 00 e5 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 e7 9b 96 00 CRL.......CRL........CSC........
8afa0 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 a0 e9 99 a4 ................................
8afc0 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 GIF.............GRE.............
8afe0 49 47 4d 50 e8 ae b0 e5 bd 95 00 e5 88 a0 e9 99 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 47 47 e6 8e IGMP.............IP.......LAGG..
8b000 a5 e5 8f a3 00 e5 88 a0 e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e 44 50 e6 9d ...........MAC.............NDP..
8b020 a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 50 50 ...........phase1.............PP
8b040 50 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 50 50 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 88 a0 e9 99 P.............PPPoE.............
8b060 a4 e6 9d 83 e9 99 90 00 e5 88 a0 e9 99 a4 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 bb 8e e6 ad ...............QinQ.............
8b080 a4 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 20 56 4c 41 4e 20 ...........................VLAN.
8b0a0 00 e5 88 a0 e9 99 a4 57 49 46 49 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d 00 e5 .......WIFI.....................
8b0c0 88 a0 e9 99 a4 61 72 70 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 ae a2 e6 88 .....arp........................
8b0e0 b7 e7 ab af 20 00 e5 88 a0 e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 ................................
8b100 9b 96 00 e5 88 a0 e9 99 a4 e6 96 87 e4 bb b6 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 00 e5 88 a0 ................................
8b120 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 00 e5 88 a0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 a4 e4 b8 bb ................................
8b140 e6 9c ba e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 a0 e9 99 a4 ................................
8b160 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e6 a1 a5 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 af 86 ................................
8b180 e9 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 9f e7 ba a6 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 ................................
8b1a0 a0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 .................phase1.........
8b1c0 a0 e9 99 a4 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 ....phase2......................
8b1e0 a0 00 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 ................................
8b200 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 68 61 73 65 ...........................phase
8b220 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 1...............................
8b240 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a ................................
8b260 e7 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e8 ................................
8b280 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 ................................
8b2a0 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 ................................
8b2c0 e9 99 a4 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 e8 bf 99 e4 ...................CRL..........
8b2e0 b8 aa e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e9 ................................
8b300 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 e6 ad a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e7 94 a8 e6 ................................
8b320 88 b7 20 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f e6 ................IP..............
8b340 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e5 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 e9 99 a4 e5 ................................
8b360 8c ba e5 9f 9f 00 e5 88 a0 e9 99 a4 2f e9 87 8d e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 b2 e4 bb 8e ............/...................
8b380 43 52 4c 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 CRL%2$s................%1$s.....
8b3a0 b7 b2 e5 88 a0 e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 ........IPsec...................
8b3c0 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 .........OpenVPN................
8b3e0 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 99 a8 25 31 .....%1$s.%2$s................%1
8b400 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 $s:%2$s.%3$s......OpenVPN.......
8b420 ab af 00 e5 b7 b2 e4 bb 8e 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 20 4f 70 .........%1$s:%2$s.%3$s.......Op
8b440 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 20 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 50 20 56 50 enVPN....................L2TP.VP
8b460 4e 20 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e4 bb N....................IP.........
8b480 8e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 a0 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 e3 80 82 00 .WOL............................
8b4a0 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 b7 b2 e5 ................................
8b4c0 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 b6 e9 97 b4 ...........IP...................
8b4e0 e6 88 b3 25 31 24 73 e5 92 8c e6 8f 8f e8 bf b0 e4 b8 ba 20 22 25 32 24 73 22 e7 9a 84 e5 a4 87 ...%1$s............."%2$s"......
8b500 e4 bb bd 00 e4 bb 8e e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 b4 a9 e6 ................................
8b520 ba 83 e6 8a a5 e5 91 8a e6 96 87 e4 bb b6 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 ...........................OpenV
8b540 50 4e e5 ae a2 e6 88 b7 e7 ab af e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 20 4f PN.............................O
8b560 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 89 80 e9 penVPN..........................
8b580 80 89 e7 9a 84 49 50 73 65 63 e9 98 b6 e6 ae b5 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 .....IPsec......1...............
8b5a0 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 .............IPsec.Phase2.......
8b5c0 80 82 00 e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 bf bd e7 95 ................................
8b5e0 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e8 a2 ab e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 ..........................Deny.D
8b600 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 8b 92 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 eny.Nonlocal.............6......
8b620 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 .....................notrap.....
8b640 82 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 af 95 e5 af b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc 88 6e 6f 70 .............................nop
8b660 65 65 72 ef bc 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d e6 8e a5 e5 eer.............................
8b680 8f a3 20 25 73 e4 b8 8a e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e 74 70 71 e5 ...%s......................ntpq.
8b6a0 92 8c 6e 74 70 64 63 e6 8b 92 e7 bb 9d e8 bf 90 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae ef bc 88 6e ..ntpdc........................n
8b6c0 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae a2 e6 88 b7 omodify.........................
8b6e0 e7 ab af 00 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 ..........WAN...................
8b700 bc 8f ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 24 73 e8 99 ..........................%1$s..
8b720 9a e6 8b 9f 49 50 25 32 24 73 e3 80 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 ....IP%2$s......................
8b740 bd e4 bb a5 e7 ab 96 e7 ba bf ef bc 88 7c ef bc 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f .............|..................
8b760 e6 88 96 e5 8c 85 e5 90 ab e5 8f 8c e7 ab 96 e7 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 98 8e e9 95 ..................||............
8b780 bf e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 ................200.............
8b7a0 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 ................................
8b7c0 87 e7 ab af e5 8f a3 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d ................................
8b7e0 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 ........IP.......IP.............
8b800 49 50 00 e7 9b ae e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 IP.......IPv6...................
8b820 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ................................
8b840 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 ................................
8b860 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 IP......%s...............IPv4...
8b880 e5 9d 80 e3 80 82 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 ......................IP.......%
8b8a0 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 s................IPv6...........
8b8c0 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e4 ................................
8b8e0 bd 8d e8 ae a1 e6 95 b0 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 ..............................IP
8b900 76 34 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 v4..............................
8b920 bd 8d e8 ae a1 e6 95 b0 00 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a0 ...............NAT..............
8b940 87 e7 bd 91 e7 bb 9c e3 80 82 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a0 87 ................................
8b960 e7 bd 91 e7 bb 9c e3 80 82 00 e7 9b ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae ................................
8b980 e6 a0 87 e7 ab af e5 8f a3 e4 bb 8e 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae ................................
8b9a0 e7 9a 84 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 ................................
8b9c0 e4 b8 8d e5 8f af e8 be be 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 ................................
8b9e0 93 be e6 8e a5 20 25 31 24 73 2e 25 32 24 73 00 e8 ae be e5 a4 87 00 e8 ae be e5 a4 87 20 25 73 ......%1$s.%2$s...............%s
8ba00 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c 50 50 50 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 e5 90 af e5 .............PPP................
8ba20 8a a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ae be e5 a4 ................................
8ba40 87 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e8 ae be e5 a4 87 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 ....................:./dev/.....
8ba60 9c 89 e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e8 be 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 87 ef bc 88 ................................
8ba80 e4 be 8b e5 a6 82 e4 bb 8e 44 43 46 37 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a .........DCF77...DE......JJY...J
8baa0 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc P......MSF...GB......WWVB...US..
8bac0 89 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 b4 e4 bf a1 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf e7 94 b5 ef ................................
8bae0 bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 83 e3 80 82 ..............NTP...PPS.........
8bb00 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 ......................GPS.......
8bb20 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 b1 e5 8a a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 ........GPS.....................
8bb40 e5 a5 bd e7 9a 84 e9 80 89 e6 8b a9 e3 80 82 20 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 e6 8f 90 e4 ................PPS.............
8bb60 be 9b e5 af b9 e7 ac ac e4 ba 8c e4 b8 aa e7 9a 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f 82 e8 80 83 ................................
8bb80 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 85 b6 e4 bb ................................
8bba0 96 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 92 e6 95 b0 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 e3 80 82 3c ...............................<
8bbc0 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 ba 94 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 b8 aa e6 97 br./><br./>...............3.....
8bbe0 b6 e9 97 b4 e6 ba 90 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 ........<a.href="services_ntpd.p
8bc00 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e 20 4e 54 50 20 3e 20 e8 ae be e7 bd ae 3c hp">.............>.NTP.>.......<
8bc20 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa 50 50 53 e8 /a>.........................PPS.
8bc40 84 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb e7 bb 9f e8 ................................
8bc60 af 8a e6 96 ad 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 ................................
8bc80 e6 af 94 e8 be 83 00 e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 44 69 66 66 ............................Diff
8bca0 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 48 ef bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 25 31 ie-Hellman...DH...............%1
8bcc0 24 73 25 32 24 73 25 33 24 73 00 e5 8c ba e5 88 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 81 e7 82 b9 $s%2$s%3$s......................
8bce0 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 bc a9 ef bc .....................ACF........
8bd00 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 00 ................................
8bd20 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 ................................
8bd40 9a 84 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 b7 bb e5 8a ................................
8bd60 a0 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb .VPN............................
8bd80 e5 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d .............DHCP...............
8bda0 ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 .........DNS...............DHCP.
8bdc0 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 ........................DHCP....
8bde0 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad .................DNS............
8be00 e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 ...DHCP......................DNS
8be20 e8 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 e7 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 ................DNS.............
8be40 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 a8 e9 98 b2 ................................
8be60 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 20 ................................
8be80 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 ................................
8bea0 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 Growl.......Growl.............HT
8bec0 54 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 e7 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 TPS.............HTTP_REFERER....
8bee0 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e8 bf 87 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad ..........MAC...................
8bf00 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a7 84 e5 ................................
8bf20 88 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ................................
8bf40 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 e6 9c 89 e5 ..NAT...............%s..........
8bf60 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 ae ae e5 8e .....NAT........................
8bf80 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 ................................
8bfa0 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 81 e7 94 a8 ................................
8bfc0 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 SMTP.......SMTP.................
8bfe0 9c 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 .................VPN............
8c000 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 ....ntpq...ntpdc................
8c020 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 ..............noserve...........
8c040 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 81 9c e7 94 ................................
8c060 a8 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e e5 a4 8d e3 ................................
8c080 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8a a8 e8 bf ...............GIF..............
8c0a0 87 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 ................................
8c0c0 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c b9 e9 85 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 94 a8 e6 97 ................................
8c0e0 b6 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e5 85 a5 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c e8 bf 99 e5 ................................
8c100 85 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 b0 e8 b7 af ................................
8c120 e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 44 e5 b9 bf .........................SSID...
8c140 e6 92 ad ef bc 88 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 ba 9b e5 ae ................................
8c160 a2 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 8d e5 ................................
8c180 8f af e8 83 bd e9 80 9a e8 bf 87 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e b0 53 53 49 .............................SSI
8c1a0 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 D...............................
8c1c0 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 ................................
8c1e0 e6 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 e6 ad a4 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 e5 88 b0 4e ...............................N
8c200 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e AT............IP............192.
8c220 31 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 e5 b1 95 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 e7 9b ae e3 168.1.0/24.........256..........
8c240 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 ...............................T
8c260 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 CP..............................
8c280 aa 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 ................................
8c2a0 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a6 81 e6 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 88 90 e5 8a ........................WEB.....
8c2c0 9f e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e ........................ntpq...n
8c2e0 74 70 64 63 e6 9f a5 e8 af a2 ef bc 88 6e 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 tpdc.........noquery............
8c300 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a 84 e5 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef bc 88 e4 bb .......Shell....................
8c320 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac a6 e5 90 88 ....RSA./.DSA...................
8c340 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 ................................
8c360 91 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e 88 e5 af 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ba 94 e7 ad ................................
8c380 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad 94 00 e7 a6 ........WAN.....................
8c3a0 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 ................................
8c3c0 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 8d 8f e5 95 .shortseq.......................
8c3e0 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 ...............tcp.mssfix.......
8c400 ae a4 e5 90 af e7 94 a8 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 ................................
8c420 9d bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 ................................
8c440 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e9 a1 b9 00 ................................
8c460 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 ................................
8c480 a6 81 e7 94 a8 20 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 00 e7 a6 81 ............/...................
8c4a0 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 aa e7 bd 91 ................................
8c4c0 e5 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 ..............................ph
8c4e0 61 73 65 20 32 e6 9d a1 e7 9b ae ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad ase.2...........................
8c500 e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 00 e7 a6 81 ................................
8c520 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 ................................
8c540 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 8c e9 bb ............vjcomp..............
8c560 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 00 ................................
8c580 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 bb 98 e8 ae ......vjcomp....................
8c5a0 a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 25 31 24 73 ............................%1$s
8c5c0 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 94 a8 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e6 ...............Van.Jacobson.TCP.
8c5e0 8a a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc 8c e6 af 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d ae e5 8c 85 ....................TCP.........
8c600 e4 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 ................................
8c620 87 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 bc a9 e5 af ................................
8c640 b9 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 e7 9a 84 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ef bc 88 e4 ................................
8c660 be 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 b3 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e8 bf .................SACK......TCP..
8c680 9e e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c e5 85 b6 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad e5 88 86 e7 ................................
8c6a0 bb 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 50 e9 80 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 ...........TCP................WE
8c6c0 42 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 e5 ae 9a e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 57 45 B.............................WE
8c6e0 42 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 97 a5 e5 bf B...............................
8c700 97 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 81 e7 94 a8 ................................
8c720 00 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 a6 81 e7 94 ......./........................
8c740 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 .......IP.......................
8c760 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 b0 e6 9c 9f ..IP............................
8c780 e6 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 ................................
8c7a0 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e9 80 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 b6 e5 8f af ................................
8c7c0 e8 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e 46 53 e9 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 e8 bf 9e e6 ............NFS.................
8c7e0 8e a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 ................................
8c800 96 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 56 50 4e e8 bf 9e e6 8e a5 ........SA.............VPN......
8c820 20 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e ................................
8c840 e6 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e8 bf 9e ................................
8c860 e6 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb ................................
8c880 b6 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef ................................
8c8a0 bc 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba ................................
8c8c0 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 ................................
8c8e0 a1 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f 70 65 6e 56 ...........................OpenV
8c900 50 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 97 b6 e5 8c PN..............................
8c920 ba 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 97 00 e6 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ba 8c e8 a1 ................................
8c940 8c 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 95 e7 9a 84 47 50 53 e7 8a b6 e6 80 81 ef bc 88 e9 bb 98 .................GPS............
8c960 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f e8 a7 88 e5 ................................
8c980 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ad e9 a6 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 ................................
8c9a0 e5 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ba 25 32 24 .............................%2$
8c9c0 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 b5 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d s......%1$s.....................
8c9e0 a2 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ................................
8ca00 ae bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 b7 9d e7 a6 ................................
8ca20 bb e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae be e7 bd ae ................................
8ca40 ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae b9 e6 98 93 ................................
8ca60 e8 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 ................................
8ca80 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 90 8d e7 a7 ................................
8caa0 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 e5 8f ................................
8cac0 af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 8f af e5 88 ................................
8cae0 86 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 e7 bb 87 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 ................................
8cb00 b0 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 a8 e5 be aa e7 8e af e8 b0 83 e5 ba a6 e7 a8 8b ................................
8cb20 e5 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 88 86 e5 8f ................................
8cb40 91 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 ................................
8cb60 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f ................................
8cb80 e3 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 8d e8 a6 81 e4 b8 8e e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 ................................
8cba0 e4 b8 80 e8 b5 b7 e5 8f 91 e9 80 81 48 4f 53 54 20 55 55 49 44 ef bc 88 e4 b8 bb e6 9c ba e9 80 ............HOST.UUID...........
8cbc0 9a e7 94 a8 e5 94 af e4 b8 80 e8 af 86 e5 88 ab e7 a0 81 ef bc 89 00 e4 b8 8d e6 a3 80 e6 9f a5 ................................
8cbe0 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e8 ae be e7 bd ae 56 4c 41 4e ef bc 9f .........................VLAN...
8cc00 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 87 8a .......NAT..........PD/.........
8cc20 e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 ...............................C
8cc40 41 52 50 e6 88 90 e5 91 98 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae ef ARP................RRD..........
8cc60 bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 b6 85 ........RRD.....................
8cc80 e8 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a 84 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 97 ...4M.........config.xml........
8cca0 b4 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c ................................
8ccc0 a8 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e4 b8 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 84 e5 ................................
8cce0 88 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 bf 9f 41 43 4b e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 e5 85 ...............ACK..............
8cd00 b6 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 ................................
8cd20 e6 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 81 e6 ................................
8cd40 89 a7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e5 91 bd e4 bb a4 e6 9d a5 e5 ae 89 e8 a3 85 ................................
8cd60 e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 8f 8d ef bc 8c e4 bd bf e7 94 a8 e7 8e af e5 a2 83 e5 ................................
8cd80 8f 98 e9 87 8f e5 b0 86 e8 b7 af e7 94 b1 e4 bc a0 e9 80 92 e5 88 b0 2d 2d 72 6f 75 74 65 2d 75 .......................--route-u
8cda0 70 e8 84 9a e6 9c ac e3 80 82 00 e4 b8 8d e8 a6 81 e8 bd ac e5 8f 91 e7 a7 81 e4 ba ba e5 8f 8d p...............................
8cdc0 e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 81 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f e6 ...................LAN..........
8cde0 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 e6 9d a1 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 88 92 ........IPv6.DNS................
8ce00 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d e8 a6 81 e7 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 00 e4 ................................
8ce20 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 9a 84 e5 9c b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 b8 80 ................................
8ce40 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 8d e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ad e7 ................................
8ce60 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f ..UDP............ICMP...........
8ce80 af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 90 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 8d ................................
8cea0 e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c 4e 55 4c 4c e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 ...............NULL.............
8cec0 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 e9 99 a4 40 e7 ac a6 e5 8f b7 e5 90 8e e7 94 a8 e6 ..................@.............
8cee0 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e2 80 9c 6c 6f ..............................lo
8cf00 63 61 6c e2 80 9d e4 bd 9c e4 b8 ba e5 9f 9f e5 90 8d e3 80 82 e8 bf 99 e5 b0 86 e5 af bc e8 87 cal.............................
8cf20 b4 e8 bf 90 e8 a1 8c 6d 44 4e 53 ef bc 88 61 76 61 68 69 ef bc 8c 62 6f 6e 6a 6f 75 72 e7 ad 89 .......mDNS...avahi...bonjour...
8cf40 ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 ................................
8cf60 8d e8 bf 90 e8 a1 8c 6d 44 4e 53 e7 9a 84 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e4 b8 .......mDNS.....................
8cf80 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e ..........DNS........./.DNS.....
8cfa0 90 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
8cfc0 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 97 b6 e9 92 9f ef bc 8c e6 98 be e7 a4 ................................
8cfe0 ba e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 ................................
8d000 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 ........................RA......
8d020 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae ................................
8d040 e6 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 90 97 ef bc 9f 00 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad e5 ................................
8d060 90 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 b8 ae e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b 96 ................................
8d080 e9 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 9f 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 ................................
8d0a0 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 4e .%1$s......:."example.com"....DN
8d0c0 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 S...............................
8d0e0 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 ......DNS.......................
8d100 86 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 9a ................................
8d120 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 e6 ................................
8d140 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 a6 82 20 3a 20 74 65 73 74 e6 .....TLD......%1$s.......:.test.
8d160 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e6 88 96 31 2e 31 36 38 2e ..mycompany.localdomain...1.168.
8d180 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc 95 192.in-addr.arpa................
8d1a0 e5 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 8c 87 e5 ae 9a e7 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 af ................................
8d1c0 a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a ................................
8d1e0 e4 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 e4 ................................
8d200 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 ................................
8d220 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 bf ........../.....................
8d240 98 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 e8 ae be e7 bd ae e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f e6 ................................
8d260 9c 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 ......../.......................
8d280 99 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 ................................
8d2a0 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 e5 ...........................L2TP.
8d2c0 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae ................................
8d2e0 b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 ................................
8d300 9d a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 .....PPPoE......................
8d320 e5 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 48 ..............................DH
8d340 43 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 bd CP..............................
8d360 91 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 ......................DHCP......
8d380 e5 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d e9 bb 98 e8 ae a4 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 a7 .................../......DHCP..
8d3a0 9f e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 e4 ba 8e e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e8 ................................
8d3c0 be 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc ................................
8d3e0 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb e5 .DNS............................
8d400 90 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e7 94 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd ................................
8d420 e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ................................
8d440 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a ................................
8d460 84 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 ................................
8d480 e5 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 e5 8f 8c e5 bc 95 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 e8 ................................
8d4a0 ae b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 8a ................................
8d4c0 93 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8b e8 bd bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd ................................
8d4e0 bd e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd bd 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 ..............XML...............
8d500 8b e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 e7 a0 81 e6 96 87 e4 bb b6 25 31 24 73 e6 96 87 e4 bb b6 ......................%1$s......
8d520 e3 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a 25 32 24 73 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 bf .............%2$s...............
8d540 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 bd ..........1...999999............
8d560 bd e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 ................................
8d580 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 b1 e5 8a a8 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 4e .............................SYN
8d5a0 2d 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e4 b8 ad e6 96 ad 52 46 43 20 31 33 37 39 ef bc -FIN..................RFC.1379..
8d5c0 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 b0 ................................
8d5e0 e6 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 88 b0 e5 85 b3 e9 97 ad e7 9a 84 54 43 50 e7 ab af e5 8f ........................TCP.....
8d600 a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 8b ................RST.............
8d620 9f e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 bb 85 e8 bf 90 e8 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 e6 ........Dry-............%1$s....
8d640 9c 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 e3 80 82 00 e9 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 e5 ................................
8d660 8a a8 e6 80 81 44 4e 53 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 .....DNS...%2$s.(%3$s)......%1$s
8d680 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 25 ...IP.........A................%
8d6a0 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 25 31 24 73 20 28 25 32 24 73 29 20 e4 4$s.......DNS......%1$s.(%2$s)..
8d6c0 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 25 33 24 73 00 44 79 6e 44 4e .....IP...............%3$s.DynDN
8d6e0 53 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 S......%2$s.(%3$s).......%1$s...
8d700 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 24 IPv6.........AAAA............%4$
8d720 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 s.......DNS.......%1$s.(%2$s)...
8d740 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a a8 ....IPv6................%3$s....
8d760 e6 80 81 20 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e ....DNS.......DNS%1$s.(%2$s):...
8d780 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 24 73 20 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 %4$s.........%3$s........DNS...%
8d7a0 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e e6 9c ac e5 9c b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f 96 1$s.(%2$s):.....................
8d7c0 25 33 24 73 20 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 %3$s...........DNS...%1$s.(%2$s)
8d7e0 ef bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 33 24 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 ............%3$s......IP........
8d800 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 .....DNS%1$s.(%2$s):...No-IP....
8d820 b8 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 86 e8 99 9a e6 8b 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 50 ..............................IP
8d840 e4 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 ...............%3$s.......DNS.%1
8d860 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 $s.(%2$s):._checkIP().starting..
8d880 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f ......DNS.%1$s.(%2$s):._checkLoo
8d8a0 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c kupStatus().ending..............
8d8c0 b9 e9 85 8d e7 9a 84 e8 ae b0 e5 bd 95 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 .......................DNS.%1$s.
8d8e0 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 (%2$s):._checkLookupStatus().sta
8d900 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a rting...........DNS.%1$s.(%2$s):
8d920 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 ._checkStatus().starting........
8d940 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 DNS.%1$s.(%2$s):._checkStatus().
8d960 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a starting........DNS.%1$s.(%2$s):
8d980 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 ._listCurrent().starting........
8d9a0 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 ..DNS.%1$s.(%2$s):._remove().sta
8d9c0 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 rting..........DNS.%1$s.(%2$s):.
8d9e0 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 _update().starting........DNS...
8da00 25 31 24 73 e8 b0 83 e8 af 95 e4 bf a1 e6 81 af 28 25 32 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 %1$s............(%2$s):.........
8da20 e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 49 50 ef bc 85 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 ............IP...%4$s.......%3$s
8da40 20 e5 88 b0 49 50 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 ....IP..........DNS.(%1$s)......
8da60 e7 a1 ae e5 ae 9a e6 8e a5 e5 8f a3 20 2d 20 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 .............-..%2$s.(%3$s.%4$s)
8da80 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e .........IP...................DN
8daa0 53 20 28 25 31 24 73 29 3a 20 e8 bf 90 e8 a1 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e S.(%1$s):........get_failover_in
8dac0 74 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e 20 e5 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a terface.....%2$s.........%3$s...
8dae0 a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 ....DNS................DNS......
8db00 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e7 8a b6 e6 80 81 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf ..........DNS.............DNS...
8db20 e9 97 ae e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 .........................DNS....
8db40 88 b7 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 ................................
8db60 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 .DNS.........................DNS
8db80 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e5 90 af e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 .........................DNS....
8dba0 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc ............DNS.................
8dbc0 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ..........DNS...................
8dbe0 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af ........................DNS.....
8dc00 86 e9 92 a5 ef bc 88 48 4d 41 43 2d 4d 44 35 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e .......HMAC-MD5...............DN
8dc20 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 S...............................
8dc40 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 ............DNS.........DNS()...
8dc60 e5 a7 8b 00 e5 8a a8 e6 80 81 44 6e 73 28 25 31 24 73 29 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 ..........Dns(%1$s):..........WA
8dc80 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8a a8 e6 80 81 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 N.IP....%2$s.......DNS(%s)......
8dca0 e6 b3 95 e7 a1 ae e5 ae 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b ...............WAN.IP...........
8dcc0 b4 e6 96 b0 e8 bf 87 e7 a8 8b e3 80 82 00 e5 8a a8 e6 80 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 ....................Dns.........
8dce0 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 e3 80 82 00 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 %s........................Dns:.c
8dd00 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 acheIP.!=.wan_ip..Updating......
8dd20 80 81 49 50 20 00 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 ..IP............................
8dd40 9c 89 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae ........IPv4....................
8dd60 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 ................................
8dd80 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 .........IPv6...................
8dda0 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 .....................E-Mail.E-ma
8ddc0 69 6c e6 9c 8d e5 8a a1 e5 99 a8 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 il..........EAP-MSChapv2.EAP-MSC
8dde0 68 61 70 76 32 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 hapv2.........IKEv2.........VPN.
8de00 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 ...............EAP-RADIUS.EAP-RA
8de20 44 49 55 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 DIUS.........IKEv2.........VPN..
8de40 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa ..............EAP-TLS.EAP-TLS...
8de60 e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf ......IKEv2.........VPN.........
8de80 e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 ba bf 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 .......ECDH.......ECN...........
8dea0 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 ..ECN..................RFC2893..
8dec0 82 20 e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 b8 8e e5 af b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 ................................
8dee0 e5 8d 8f e8 ae ae e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba ...................EDNS.........
8df00 e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 .......EKU:.....................
8df20 a3 85 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad ................................
8df40 98 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d ................................
8df60 e7 bd ae e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af ef bc 81 00 e9 94 99 e8 af af ef bc 81 ................................
8df80 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 .........................%s.....
8dfa0 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bd ac e6 8d a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e ....................m0n0wall.-.>
8dfc0 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 69 67 2e 78 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 .pfsense...config.xml...........
8dfe0 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 ldap_get_user_ous...............
8e000 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 .........LDAP...................
8e020 e9 94 99 e8 af af 21 20 e4 b8 8d e8 83 bd e7 bb 91 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 ......!.......................%s
8e040 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 e6 97 a0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 .............................%2$
8e060 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 s:.%3$s........................%
8e080 31 24 73 00 e9 94 99 e8 af af ef bc 81 20 4c 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 1$s...........LDAP..............
8e0a0 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ................................
8e0c0 ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c ....ldap_backed.................
8e0e0 aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 .......LDAP.....................
8e100 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 ........ldap_backed.............
8e120 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ...........LDAP.................
8e140 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 ................................
8e160 e3 80 82 20 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f 20 2d 20 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 .................-.>............
8e180 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d .............!.ldap_backed()....
8e1a0 e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af .........TLS.........%s.........
8e1c0 af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 .....ldap_get_groups............
8e1e0 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 ...................%s..........!
8e200 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 .ldap_get_groups().............T
8e220 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f LS.........%s..............ldap_
8e240 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 get_groups......................
8e260 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c ...............%s..............l
8e280 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a dap_get_groups..................
8e2a0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f .............%s..........!.ldap_
8e2c0 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c get_user_ous().............TLS..
8e2e0 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 ........%s..............ldap_get
8e300 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae _user_ous.......................
8e320 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 ..............%s..............ld
8e340 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae ap_get_user_ous.................
8e360 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 ..............%s..........!.ldap
8e380 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d _test_bind().............TLS....
8e3a0 e5 8a a1 e5 99 a8 25 73 e3 80 82 00 70 6b 67 e6 89 a7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 ......%s....pkg.........rc.=.%d)
8e3c0 20 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 .............................'%s
8e3e0 27 3a 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 ':..............................
8e400 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e ................................
8e420 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 ................................
8e440 a1 a8 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 ...............................E
8e460 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 48 e6 98 af e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa SP............AH................
8e480 e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 .........DNS....................
8e4a0 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 .......IP.......................
8e4c0 a4 8d e7 9a 84 49 50 e3 80 82 00 e6 af 8f e4 b8 aa e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 .....IP.........................
8e4e0 50 46 53 59 4e 43 e5 8d 8f e8 ae ae ef bc 88 49 50 e5 8d 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 PFSYNC.........IP......240......
8e500 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f ................................
8e520 91 e9 80 81 e8 bf 99 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 ................................
8e540 e5 90 ac e6 9d a5 e8 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 ................................
8e560 88 e6 81 af e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e5 b9 b6 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 ................................
8e580 85 a5 e6 9c ac e5 9c b0 e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c ....................%1$s........
8e5a0 a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 ................................
8e5c0 b8 8a e5 90 af e7 94 a8 e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 ....................%1$s........
8e5e0 9c e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e2 80 9d e5 b0 86 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 ................................
8e600 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc ................................
8e620 88 e8 af b7 e5 8f 82 e9 98 85 e4 b8 8b e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ................................
8e640 ae be e7 bd ae ef bc 89 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e5 88 97 00 e6 af 8f e4 ................................
8e660 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e8 a1 8c 00 e6 af 8f e4 b8 aa e7 ba a7 e5 88 ab e6 98 be e7 a4 ................................
8e680 ba e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 ................................
8e6a0 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ba a7 e5 88 ab 33 ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 ..................3.............
8e6c0 8f 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 b5 e8 bf 9b e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 ................................
8e6e0 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e5 8f 97 e5 88 b0 e8 be 93 e5 87 ba e7 9a 84 e5 bd ................................
8e700 b1 e5 93 8d e3 80 82 25 31 24 73 25 31 24 73 e6 b2 a1 e6 9c 89 3a e5 8f aa e6 98 be e7 a4 ba e8 .......%1$s%1$s......:..........
8e720 87 b4 e5 91 bd e9 94 99 e8 af af 25 31 24 73 34 ef bc 9a e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e6 ...........%1$s4................
8e740 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c 83 e5 9b b4 25 31 24 73 35 ef bc 9a e5 b0 86 52 e5 92 8c .................%1$s5......R...
8e760 57 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e4 ba 8e e5 W...............................
8e780 af b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 af bb e5 8f 96 e5 92 8c e5 86 99 ................................
8e7a0 e5 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 e7 94 a8 e4 ba 8e 54 43 50 20 2f 20 55 44 50 e6 95 b0 e6 ...................TCP./.UDP....
8e7c0 8d ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 99 e7 94 a8 e4 ba 8e 54 55 4e 20 2f 20 54 41 50 e6 95 b0 ....................TUN./.TAP...
8e7e0 e6 8d ae e5 8c 85 25 31 24 73 36 2d 31 31 ef bc 9a e8 b0 83 e8 af 95 e4 bf a1 e6 81 af e8 8c 83 ......%1$s6-11..................
8e800 e5 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 31 e5 88 86 ............................1...
8e820 e9 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ................................
8e840 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 ae 80 e5 8d 95 e8 ................................
8e860 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be ................................
8e880 e4 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e5 85 81 e8 ae b8 e9 ................................
8e8a0 80 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 ................................
8e8c0 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 bc a0 e9 80 92 00 e5 9b 9e e5 ba 94 e5 ba 94 e7 ad 94 ................................
8e8e0 00 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e ..............Edge........Edge..
8e900 a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 .....(%s).......................
8e920 80 82 e5 88 a0 e9 99 a4 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 ........Edge....................
8e940 80 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 41 43 4c 00 e7 bc 96 e8 be 91 e9 ab 98 e7 ba .................ACL............
8e960 a7 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 43 41 00 e7 bc 96 e8 be 91 .NAT...................CA.......
8e980 43 52 4c 20 00 e7 bc 96 e8 be 91 43 53 43 20 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e5 85 a5 e7 CRL........CSC..................
8e9a0 bd 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae be e5 a4 87 00 e7 bc ........IP......................
8e9c0 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 e7 bc 96 e8 be ................................
8e9e0 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 47 49 46 e6 8e a5 e5 8f a3 .......................GIF......
8ea00 00 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 .......GRE......................
8ea20 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ................................
8ea40 ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 ..............IGMP.............I
8ea60 50 00 e7 bc 96 e8 be 91 e5 af bc e5 85 a5 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 P...............................
8ea80 e8 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 47 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd ..........LAGG..................
8eaa0 bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e7 9b 91 e8 a7 86 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 ...........-....................
8eac0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 ................-...............
8eae0 a8 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 e8 a7 84 e5 88 99 00 e7 bc ..............MAC...............
8eb00 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 00 e7 bc 96 e8 be 91 4e 41 54 31 ef bc 9a 31 e8 ae b0 e5 ....MAC.............NAT1...1....
8eb20 bd 95 00 e7 bc 96 e8 be 91 4e 41 54 20 4e 50 54 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 50 50 50 .........NAT.NPT.............PPP
8eb40 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 70 70 70 6f 65 e5 ae 9e e4 be 8b 00 e7 bc 96 e8 be 91 50 .............pppoe.............P
8eb60 68 61 73 65 20 31 20 00 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 20 00 e7 bc 96 e8 be 91 e9 a2 hase.1.........Phase.2..........
8eb80 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 .....................QinQ.......
8eba0 00 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a e5 90 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b7 af ................................
8ebc0 e7 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e7 bc 96 ................................
8ebe0 e8 be 91 00 e7 bc 96 e8 be 91 20 56 4c 41 4e 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 ...........VLAN.............IP..
8ec00 bc 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be ................................
8ec20 91 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 88 ab e5 90 8d 00 e7 bc 96 e8 be 91 e5 .WIFI...........................
8ec40 ae a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 ................................
8ec60 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bc 96 e8 be 91 e7 bb ................................
8ec80 84 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ................................
8eca0 ba e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 a5 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 af 86 e9 92 ................................
8ecc0 a5 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 e7 9b 91 e8 a7 86 00 e7 bc 96 e8 ................................
8ece0 be 91 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 70 68 61 73 65 32 e6 9d a1 e7 9b ..phase1.............phase2.....
8ed00 ae 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 e7 ................................
8ed20 bc 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae a1 e5 88 92 e8 a1 a8 00 e7 bc 96 e8 ................................
8ed40 be 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 ................................
8ed60 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e3 80 82 00 e7 bc 96 e8 be 91 e6 9d a1 e7 9b ae 00 ................................
8ed80 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 e7 94 a8 e6 88 b7 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f ................................
8eda0 49 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e5 IP..............................
8edc0 87 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 e5 b7 b2 e7 bc 96 e8 be 91 e7 ................................
8ede0 9a 84 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e7 bc 96 e8 be 91 ..IPsec.........................
8ee00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e7 bc 96 e8 be 91 e5 9c b0 e5 9d 80 e6 ................................
8ee20 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 ................................
8ee40 b0 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e4 b8 8a e9 9d a2 e7 9a 84 e9 80 89 e9 ................................
8ee60 a1 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 be 91 e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 9d 83 00 ................................
8ee80 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab ............MAC.................
8eea0 af e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 ................................
8eec0 e6 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 90 91 e5 af bc e5 b0 ................................
8eee0 86 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 55 49 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e7 a8 8d e9 .............GUI................
8ef00 95 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 ..........................'%2$s'
8ef20 e7 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 .........................'%1$s'.
8ef40 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 .............'%2$s'.............
8ef60 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 .........'%1$s'.................
8ef80 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 e5 90 af e7 94 a8 ef bc 88 e7 ba af 4e 41 54 ef bc 89 NAT.+Proxy................NAT...
8efa0 00 e5 90 af e7 94 a8 38 30 32 2e 31 58 e8 ae a4 e8 af 81 00 e5 bc 80 e5 90 af 43 41 52 50 20 ef .......802.1X.............CARP..
8efc0 bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae ef bc 89 00 e5 bc ................................
8efe0 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 90 af e7 94 a8 43 69 73 63 6f e6 89 a9 e5 .......................Cisco....
8f000 b1 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 bc a9 ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 ...........................[comp
8f020 72 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 ress]...................DHCP....
8f040 bb a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 20 25 73 20 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c ..............%s..........DHCP..
8f060 8d e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad .......................DHCPv6...
8f080 e7 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 ......................DHCPv6....
8f0a0 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 20 00 e5 90 af e7 94 a8 ............DNS.................
8f0c0 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 DNS................DNSSEC...DNS.
8f0e0 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e5 a4 b1 e6 95 ................................
8f100 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 ...................Dead.peer.det
8f120 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 b8 ae e5 8a a9 56 50 4e e8 ae be e5 ection...................VPN....
8f140 a4 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c a8 e4 ba 8e e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af ................................
8f160 e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a 9c e3 80 82 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 ................................
8f180 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 ................................
8f1a0 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 48 54 ..............................HT
8f1c0 54 50 53 e7 99 bb e5 bd 95 20 00 e5 90 af e7 94 a8 49 50 e5 8e 8b e7 bc a9 00 e5 90 af e7 94 a8 TPS..............IP.............
8f1e0 49 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 20 00 e5 90 af e7 IPSec...........................
8f200 94 a8 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e5 90 af e7 94 a8 4b 4f 44 ..IPv6.over.IPv4.............KOD
8f220 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 ...................L2TP.........
8f240 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4d 53 53 e9 99 .......L2TP................MSS..
8f260 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 56 50 4e ef bc 8c e8 bf 99 e6 9c 89 e5 ....TCP............VPN..........
8f280 8a a9 e4 ba 8e e5 85 8b e6 9c 8d 50 4d 54 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 93 be e8 ...........PMTUD...IPsec.VPN....
8f2a0 b7 af e4 b8 8a e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c ................................
8f2c0 e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e6 98 af 31 34 30 30 e5 ad 97 e8 8a 82 e3 80 82 00 e5 90 af ...............1400.............
8f2e0 e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 90 af e7 94 a8 ....MSS........VPN..............
8f300 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 90 af e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 90 ......MSS.......1:1.NAT.........
8f320 af e7 94 a8 20 4e 43 50 00 e5 90 af e7 94 a8 e5 8f af e5 8d 8f e5 95 86 e7 9a 84 e5 8a a0 e5 af .....NCP........................
8f340 86 e5 8f 82 e6 95 b0 00 e5 90 af e7 94 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 ..............TCP./.IP......NetB
8f360 49 4f 53 20 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e5 90 af e7 94 a8 50 50 IOS...........................PP
8f380 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 PoE................PPS..........
8f3a0 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 ................................
8f3c0 af e7 94 a8 e4 bc a0 e9 80 92 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 e5 ..........MAC...................
8f3e0 90 8d 00 e5 90 af e7 94 a8 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 20 00 ...............MAC..............
8f400 e5 90 af e7 94 a8 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e5 90 af e7 94 a8 e4 bb a3 e7 90 86 00 ................................
8f420 e5 bc 80 e5 90 af 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e8 ae a4 e8 af 81 20 00 e5 90 ......RADIUS.MAC................
8f440 af e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e5 90 af e7 94 a8 4e 54 50 e7 bb 9f e8 ae a1 ....RADIUS.............NTP......
8f460 e7 9a 84 52 52 44 e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc ...RRD..........................
8f480 89 e3 80 82 00 e5 90 af e7 94 a8 52 52 44 e7 bb 9f e8 ae a1 e5 9b be 00 e5 90 af e7 94 a8 52 53 ...........RRD................RS
8f4a0 54 50 2f 53 54 50 00 e5 90 af e7 94 a8 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 TP/STP..........................
8f4c0 e5 90 af e7 94 a8 e5 9f ba e4 ba 8e 53 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 90 af ............SSL./.TLS...SMTP....
8f4e0 e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 90 af e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e6 ....SSL/TLS.............SSH.....
8f500 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e3 80 82 ................................
8f520 20 69 66 5f 62 72 69 64 67 65 ef bc 88 34 ef bc 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e6 94 af .if_bridge...4..................
8f540 e6 8c 81 49 45 45 45 20 38 30 32 2e 31 44 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae ef bc 88 ...IEEE.802.1D..................
8f560 53 54 50 ef bc 89 e3 80 82 20 53 54 50 e7 94 a8 e4 ba 8e e6 a3 80 e6 b5 8b e5 92 8c e5 88 a0 e9 STP.......STP...................
8f580 99 a4 e7 bd 91 e7 bb 9c e6 8b 93 e6 89 91 e4 b8 ad e7 9a 84 e7 8e af e8 b7 af e3 80 82 00 e5 90 ................................
8f5a0 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e8 ae b0 e5 bd 95 20 00 e5 90 af e7 94 a8 e7 bb 9f e4 b8 ..........ARP...................
8f5c0 80 e6 8f 92 e4 bb b6 00 e5 90 af e7 94 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 ..............Unity.............
8f5e0 8f 90 e4 be 9b 43 69 73 63 6f e6 89 a9 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 .....Cisco..................Spli
8f600 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c t-Include,.Split-Exclude.....Spl
8f620 69 74 2d 44 6e 73 e3 80 82 00 e5 90 af e7 94 a8 57 4d 45 00 e5 90 af e7 94 a8 57 50 41 20 00 e5 it-Dns..........WME.......WPA...
8f640 90 af e7 94 a8 e9 80 9a e9 85 8d e7 ac a6 00 e5 90 af e7 94 a8 e8 87 aa e5 8a a8 e5 87 ba e7 ab ................................
8f660 99 e6 98 a0 e5 b0 84 4e 41 54 00 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 49 50 e5 90 af e7 94 a8 e6 .......NAT....LAN......IP.......
8f680 97 81 e8 b7 af 00 e5 90 af e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af 00 e5 90 af e7 94 a8 e9 bb 98 e8 ................................
8f6a0 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 .....................GPGSV...GPG
8f6c0 47 41 e7 94 b1 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a1 ae e5 90 af GA...GPS........................
8f6e0 e7 94 a8 ef bc 8c e5 88 99 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 47 50 53 e7 8a b6 e6 80 81 e3 80 .....................GPS........
8f700 82 00 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 00 e5 90 af e7 94 a8 e4 b8 8b e9 99 ................................
8f720 8d 65 64 67 65 20 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 .edge.PPS.......................
8f740 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 ................................
8f760 e5 90 af e7 94 a8 e6 b5 81 e9 87 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e7 bd 91 e5 ................................
8f780 85 b3 00 e5 90 af e7 94 a8 e6 8e a5 e5 8f a3 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 ............................PPS.
8f7a0 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ................................
8f7c0 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 ...................PPS..........
8f7e0 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 ................................
8f800 00 e5 90 af e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af ................................
8f820 e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 20 00 e5 bc 80 e5 90 af e7 94 a8 ................................
8f840 e6 88 b7 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c ................................
8f860 e6 9c 9f e9 97 b4 e5 90 af e7 94 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
8f880 95 e3 80 82 00 e5 90 af e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ...........................DNS..
8f8a0 ad e5 90 af e7 94 a8 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c .......DHCP.....................
8f8c0 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 20 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 ....DNS..........DHCP...........
8f8e0 8d e7 a7 b0 e6 b3 a8 e5 86 8c e3 80 82 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 89 ................................
8f900 8d e5 90 af e7 94 a8 e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 90 ................/...............
8f920 af e7 94 a8 e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 ................................
8f940 a8 e4 b8 a5 e6 a0 bc e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 a3 80 e6 ................................
8f960 9f a5 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 90 af e7 ................................
8f980 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 e9 80 89 e9 a1 ..strongSwan.interfaces_use.....
8f9a0 b9 e4 bb 85 e7 bb 91 e5 ae 9a e7 89 b9 e5 ae 9a e6 8e a5 e5 8f a3 e3 80 82 20 e5 b7 b2 e7 9f a5 ................................
8f9c0 e6 ad a4 e9 80 89 e9 a1 b9 e4 bc 9a e4 b8 ad e6 96 ad e5 85 b7 e6 9c 89 e5 8a a8 e6 80 81 49 50 ..............................IP
8f9e0 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba e8 ae ae e8 bf 9b e8 a1 8c .........IPsec..................
8fa00 e6 ad a4 e7 b1 bb e6 93 8d e4 bd 9c e3 80 82 00 e5 90 af e7 94 a8 53 4e 4d 50 e5 90 8e e5 8f b0 ......................SNMP......
8fa20 e8 bf 9b e7 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 .........................SNMP...
8fa40 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 ................................
8fa60 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 ................................
8fa80 89 e9 a1 b9 ef bc 8c e4 b8 8d e4 bc 9a e4 bb 8e e8 bf 99 e4 b8 80 e4 be a7 e5 90 af e5 8a a8 e6 ................................
8faa0 ad a4 e8 bf 9e e6 8e a5 ef bc 8c e5 8f aa e5 93 8d e5 ba 94 e4 bc a0 e5 85 a5 e8 af b7 e6 b1 82 ................................
8fac0 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e5 b0 86 e4 b8 bb e6 ................................
8fae0 9c ba 20 55 55 49 44 28 e9 80 9a e7 94 a8 e5 94 af e4 b8 80 e8 af 86 e5 88 ab e7 a0 81 29 e4 bd ...UUID(.....................)..
8fb00 9c e4 b8 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e6 a0 87 e9 a2 98 e7 9a 84 e4 b8 80 e9 83 a8 e5 ................................
8fb20 88 86 e5 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 ...........pfSense..............
8fb40 98 9f e5 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 b0 86 44 48 43 50 e7 ...........................DHCP.
8fb60 a7 9f e7 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9b be ..........................RRD...
8fb80 e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 90 af ................................
8fba0 e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e4 b8 ................................
8fbc0 aa 70 68 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 e6 9d a1 e7 9b ae e3 80 82 .phase.2........................
8fbe0 20 e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 af e6 8c 81 e5 8d 95 e4 b8 ................SA..............
8fc00 aa e6 b5 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e9 ................................
8fc20 9c 80 e8 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd ................................
8fc40 95 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 ef bc 88 e9 bb 98 ................................
8fc60 e8 ae a4 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 9c a8 e5 b0 9d e8 af 95 e8 ................................
8fc80 ae bf e9 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 90 ................................
8fca0 af e7 94 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 87 aa e5 8a a8 e5 ae 8c e6 ....web.........................
8fcc0 88 90 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e8 a7 ........./............./........
8fce0 84 e5 88 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc ................................
8fd00 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 .......................IP.......
8fd20 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 ..................IP............
8fd40 a8 e7 bc 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ef bc 8c e4 bd 9c e4 ................................
8fd60 b8 ba e5 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb a5 e5 8f 8a e5 9c a8 e4 b8 ........L3...L2.................
8fd80 8e 52 41 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 97 b6 e6 8f 90 e4 be .RADIX_MPATH....................
8fda0 9b e6 9c 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 ................................
8fdc0 80 82 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 ................................
8fde0 a1 8c e7 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 af e7 94 a8 e5 90 8d e7 a7 ................................
8fe00 b0 e8 a7 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f a5 e8 af a2 e8 8a b1 e8 ................................
8fe20 b4 b9 e6 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e5 8d ................................
8fe40 95 e5 87 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 e6 8c 89 e9 92 ae e9 ................................
8fe60 9a 8f e6 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 ................................
8fe80 b1 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e4 b8 8e e6 ad a4 ................................
8fea0 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef bc 8c e5 b9 b6 e5 81 .....................NAT........
8fec0 9c e6 ad a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 90 af e7 94 a8 ................NAT.............
8fee0 e6 ad a4 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 97 a5 e5 bf 97 ef bc ................................
8ff00 8c e5 af b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 .............Fudge.time.2.......
8ff20 9c 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e6 94 af e6 8c ................................
8ff40 81 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 8d e7 bd ae e6 96 87 e4 bb .....Enc..alg...................
8ff60 b6 e8 bf 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 ................................
8ff80 e7 a7 81 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 41 45 53 .............................AES
8ffa0 2d 47 43 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 -GCM.........IKEv2..............
8ffc0 bb 93 e6 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 .........%s.....................
8ffe0 00 e5 bc ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf 9b e5 85 a5 43 41 52 50 e7 ...........................CARP.
90000 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e 44 4e 53 e8 a7 a3 e6 9e ........................DNS.....
90020 90 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 a7 92 e9 85 8d e7 bd ae e4 ....IP..........................
90040 bd 9c e4 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 e6 8b a9 e8 a6 81 e4 b8 8a ................................
90060 e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 8c 81 e7 bb ad 43 41 52 50 ............................CARP
90080 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 e7 a0 81 ef bc 9a 00 ................................
900a0 e8 bf 99 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 49 44 52 20 62 6c 6f ............ARP.........CIDR.blo
900c0 63 6b 00 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 44 55 49 44 3a 20 25 31 ck......................DUID:.%1
900e0 24 73 20 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc $s.%2$s........MAC..............
90100 8f e5 a6 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 be 93 e5 ..........xx:xx:xx:xx:xx:xx.....
90120 85 a5 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 ................................
90140 e8 ae a4 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 54 50 53 e4 b8 ba 34 34 33 .........HTTP...80...HTTPS...443
90160 ef bc 89 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 ................................
90180 be 93 e5 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
901a0 e6 9e 84 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba ................................
901c0 8f e5 88 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 80 82 00 e5 9c a8 e6 ad a4 ................................
901e0 e5 a4 84 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a7 ................................
90200 b0 ef bc 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c ................................
90220 e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 00 e6 82 a8 e5 ................................
90240 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 ................................
90260 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e8 be 93 e5 ................................
90280 85 a5 e8 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e6 8b 96 e5 8a a8 ................................
902a0 e5 88 b0 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 ................................
902c0 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 e8 a6 81 ...........Kbit./.s.............
902e0 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bd ......MAC.......................
90300 bd e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 ..........Kbit./.s..............
90320 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 47 72 6f ...........Kbit./.s..........Gro
90340 77 6c e9 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e6 90 9c e7 b4 wl..............................
90360 a2 e5 ad 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc .............*.nix..............
90380 8f e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 92 8c e6 8f 8f e8 bf b0 e3 ................................
903a0 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad .....................IP.../.....
903c0 90 e7 bd 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c .............URL................
903e0 e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 9b e5 bb ba e5 8c 85 e5 90 ................................
90400 ab e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 ................................
90420 e5 b0 86 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 ...........................30,00
90440 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 0+..............................
90460 ab e7 ab af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 88 97 ............./..................
90480 e8 a1 a8 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 ............URL.................
904a0 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 ................................
904c0 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 .......Kbit./.s.................
904e0 b8 ad e8 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 e6 a0 87 e8 af 86 e7 ac a6 ................................
90500 e3 80 82 20 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 b0 86 e4 bd 9c e4 b8 ba e5 ................................
90520 a4 87 e7 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 ................................
90540 e4 b8 ad e3 80 82 00 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e7 94 ...................IP...........
90560 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 8d e5 93 8d ................................
90580 e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 af b7 e6 b1 82 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e6 ...ICMP.........................
905a0 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 ...........................MAC..
905c0 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8a e4 bc a0 e9 99 90 e5 88 b6 ef bc 88 4b ...............................K
905e0 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 20 ef bc bit./.s.........................
90600 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e5 8f 82 .Kbit/s.........................
90620 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e5 a4 84 ef bc 8c e4 bb a5 e6 8d a2 e8 a1 ................................
90640 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ba e6 ad a4 e5 ae a2 ................................
90660 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd ................................
90680 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 ................................
906a0 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c 72 6f 75 74 65 20 31 30 2e ...%1$s.........push...route.10.
906c0 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b 00 e8 be 93 e5 85 a5 e8 a6 0.0.0.255.255.255.0...;.........
906e0 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae ..........OpenVPN...............
90700 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f ................................
90720 b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 .............................Ope
90740 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 nVPN............................
90760 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 25 31 24 .............................%1$
90780 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 s......:.push."route.10.0.0.0.25
907a0 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 e8 5.255.255.0"....................
907c0 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 ................................
907e0 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a ................................
90800 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 ................................
90820 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 ................................
90840 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 ................................
90860 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 af b9 e5 b0 8f e5 9e 8b 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
90880 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c .......3000.....................
908a0 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 ................................
908c0 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc ................................
908e0 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 ................................
90900 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef ...........................3000.
90920 bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 ................................
90940 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 20 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e7 94 b1 ................................
90960 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ...IP...........................
90980 ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a e6 9c 9f e9 87 8d e6 96 b0 ...FQDN.........................
909a0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 ...............FQDN.............
909c0 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af a2 e8 bf 94 e5 9b 9e e5 a4 9a e4 b8 aa 49 50 ef bc 8c ......DNS..................IP...
909e0 e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 ................................
90a00 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 ..IP...............192.168.1.1-1
90a20 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 90 e7 bd 91 ef bc 88 92.168.1.10.....................
90a40 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc 89 ef bc 8c e5 b9 b6 e7 94 ......192.168.1.16/28...........
90a60 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 00 e4 ..........IP....................
90a80 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 e7 9a 84 53 53 48 .............................SSH
90aa0 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 ................................
90ac0 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 e6 89 80 ................................
90ae0 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e8 af 81 e5 b0 86 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ................................
90b00 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 87 ad e8 af 81 ef bc ................................
90b20 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 20 ................................
90b40 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 95 88 ef bc 8c e5 b0 ................................
90b60 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 ................................
90b80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e5 85 ................................
90ba0 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 ................................
90bc0 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 80 9a e8 bf 87 e5 86 92 e5 8f b7 e5 88 86 e9 9a ................................
90be0 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 be 93 e5 85 a5 44 48 43 50 e7 bc 96 e5 8f b7 e5 92 ....................DHCP........
90c00 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 e4 bf a1 e6 81 af e4 b8 ad .............DHCP...............
90c20 e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b ae e7 9a 84 e5 80 bc e3 80 82 00 e8 be 93 e5 85 a5 52 ...............................R
90c40 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e8 be ADIUS............IP.............
90c60 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e5 ba 94 e5 90 8c e6 ad a5 e5 ................................
90c80 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
90ca0 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 9b ae e5 89 8d e4 bb 85 e6 ..%1$s%1$sXMLRPC................
90cc0 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e7 9b b8 e5 90 8c e7 9a 84 ................................
90ce0 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e8 bf 9e e6 8e a5 20 2d 20 e7 a1 ae e4 bf .........................-......
90d00 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e7 ab af e5 8f a3 e5 92 8c e5 8d 8f e8 ae ae e8 ................................
90d20 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 e7 9a 84 e8 ae be e7 bd ae ef bc 81 25 31 24 73 e4 b8 ..........................%1$s..
90d40 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 ................................
90d60 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 e5 92 8c e7 94 a8 e6 .......................IP.......
90d80 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e4 b8 8b e4 b8 80 e4 b8 ................................
90da0 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 be 93 e5 85 a5 4c 32 54 50 .............IP.............L2TP
90dc0 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f 90 e4 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 ................................
90de0 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
90e00 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ...%1$s.........................
90e20 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 ................................
90e40 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e5 ...IP...%1$s%1$s................
90e60 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 89 8d ................................
90e80 e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 ...............IP...............
90ea0 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e8 af a5 e6 8f 90 e4 be 9b e7 bb 99 e5 ae .PPPoE..........................
90ec0 a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 ...............................I
90ee0 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 bd ae P.........%1$s..................
90f00 e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c ................................
90f20 aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e8 ..........IP...%1$s.............
90f40 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 ................................
90f60 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be ..................IP............
90f80 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 ad 97 e7 ac a6 e4 b8 b2 20 00 e8 be ................................
90fa0 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 af 81 e4 b8 8a ............./..................
90fc0 e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f b7 20 28 30 2e 2e 25 64 29 20 00 e8 be 93 e5 85 a5 56 ................(0..%d)........V
90fe0 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 bf 9b e5 85 a5 56 48 49 44 e7 bb 84 e7 9a 84 e6 9c ba HID................VHID.........
91000 e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 82 00 e8 be 93 e5 85 a5 56 4c 41 4e e6 a0 87 e8 ae b0 ......................VLAN......
91020 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 be 93 e5 85 a5 57 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 ...1-4094..........WAN..........
91040 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e8 bf 9b e8 a1 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 ...........a....................
91060 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a 84 58 2e 35 30 39 e9 ..........................X.509.
91080 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e5 af 86 e7 a0 81 e8 ba ab ................................
910a0 e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e6 ............VPN.................
910c0 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 e8 be 93 e5 85 a5 e5 ae ................................
910e0 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d e3 80 82 20 e5 a6 82 ................................
91100 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 ...myhost.dyndns.org%1$sDNS.Made
91120 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 20 28 e4 b8 8d e8 a6 81 e4 b8 bb e6 9c .Easy:.......DNS.ID.(...........
91140 ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a e8 be 93 ....)%1$she.net.tunnelbroker:...
91160 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 .........ID...%1$sGleSYS:.......
91180 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 e5 8f aa e8 be 93 e5 ......ID...%1$sDNSimple:........
911a0 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 ...........%1$sNamecheap,.Cloudf
911c0 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 e5 88 86 e5 88 ab e8 be lare,.GratisDNS,.Hover:.........
911e0 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 92 8c e5 9f 9f e5 90 8d ef bc 8c e5 9f 9f e5 90 8d e7 ................................
91200 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e5 a4 84 e7 90 86 e7 9a 84 e5 9f 9f e6 88 96 e5 ad 90 ................................
91220 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 ...............................D
91240 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d NS..............................
91260 e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 ............DNS.................
91280 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
912a0 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 ................................
912c0 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ae a4 e8 af .DNS...................SMTP.....
912e0 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 20 00 e8 be 93 e5 85 .e-mail.........................
91300 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 80 81 e9 82 ae e4 bb b6 e9 80 9a e7 9f a5 e7 9a 84 e7 ................................
91320 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 78 78 78 .............................xxx
91340 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 xx@sina.com.......SMTP......e-ma
91360 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 00 e8 be 93 e5 85 a5 31 3a 31 e6 98 a0 e5 b0 84 e4 b8 il...................1:1........
91380 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 80 e4 b8 aa e5 b9 bf e5 9f 9f e7 ................................
913a0 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 ................................
913c0 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 a8 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e ................................
913e0 a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 94 a8 e5 88 b0 e8 bf 99 e4 b8 aa 49 50 e5 9c b0 e5 9d .........................IP.....
91400 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 31 24 73 e7 ab af e5 8f a3 e6 88 ....................%1$s........
91420 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 a8 e4 ba 8e e5 9c a8 e5 8c b9 e9 85 8d e8 a7 84 e5 88 .......%2$s.....................
91440 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 a0 e5 b0 84 e5 8e 9f e5 a7 8b e6 ................................
91460 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e7 94 b1 e4 ............%3$s................
91480 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e9 ab 98 e7 ab af e5 8f a3 e5 8f b7 e7 94 a8 22 3a 22 .............................":"
914a0 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 80 89 e4 b8 ad 25 31 24 73 e9 9d 99 e6 80 81 e7 ab af .........%4$s......%1$s.........
914c0 e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 a9 ba e3 80 82 00 e8 be 93 e5 85 a5 31 ef bc 9a 31 e6 ...%2$s...................1...1.
914e0 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e5 ad 90 e7 bd 91 e3 80 82 .................LAN............
91500 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 bd 91 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 90 e7 bd 91 e5 ................................
91520 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 e3 80 82 ................................
91540 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 e7 9a 84 e6 9c 8d e5 8a a1 e5 ................................
91560 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 20 e4 be 8b e5 a6 82 3a 20 31 39 ........IP.........%s.......:.19
91580 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 b0 83 2.168.1.12......................
915a0 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 ................................
915c0 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e5 bc 80 e5 a4 b4 e5 8c 85 e5 90 ab ................................
915e0 e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 ae b8 e5 a4 9a e7 8e b0 e4 bb ...AT...........................
91600 a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e4 b8 8d e9 9c 80 e8 a6 81 e5 .USB.3G.........................
91620 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be ................................
91640 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf ................................
91660 e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 b6 e5 b0 86 e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e4 b8 ................................
91680 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b3 a8 e5 86 8c 47 .15............................G
916a0 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 rowl............................
916c0 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 af 81 e4 b8 8a e6 89 be e5 ........./......................
916e0 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 e9 87 8f 28 31 2e 2e 25 64 29 e3 80 82 20 e8 ad a6 e5 .................(1..%d)........
91700 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 e6 9c 89 e5 8d b7 e7 9a 84 e7 bc 96 e5 8f b7 e4 bc 9a ................................
91720 e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af 81 e9 87 8d e6 96 b0 e6 a0 87 e8 ae b0 e4 b8 ba e6 9c ................................
91740 aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8c e6 97 b6 e7 99 bb e9 99 86 ................................
91760 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef Web.............................
91780 bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 e3 80 82 00 e8 be 93 e5 85 a5 e6 96 b0 56 4c 41 4e ..............2.............VLAN
917a0 e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 ef bc 88 e5 a6 82 e6 9e 9c e5 ae 8c e6 88 ................................
917c0 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b ................................
917e0 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 a4 87 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e8 be 93 grow............................
91800 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ae e8 af a2 e4 ba 8b e4 bb b6 e7 9a 84 e7 ab af e5 8f ................................
91820 a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef bc 89 20 00 e8 be 93 e5 85 a5 e5 8f 91 e9 80 81 e9 99 ..........161...................
91840 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 32 ef bc 89 00 e8 be 93 ......................162.......
91860 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a ................................
91880 a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 ....IP..........................
918a0 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
918c0 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e7 9a 84 e5 85 ac e6 9c 89 ................................
918e0 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 be 93 e5 85 a5 e6 a0 IP..............................
91900 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 bf 99 e5 b0 86 e8 a6 86 e7 9b 96 ................................
91920 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e6 a0 b9 e8 ................................
91940 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a ................................
91960 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 52 ...............................R
91980 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 ADIUS...........................
919a0 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ................................
919c0 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab ........RADIUS..................
919e0 e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 ................................
91a00 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 97 b4 e7 9a 84 e6 96 87 e6 9c ac 20 ...&quot;$&quot;................
91a20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 e5 91 bd e4 bb a4 e5 ad 97 ...&quot;*&quot;...NMEA.........
91a40 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e8 be 93 ................................
91a60 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e8 bf 9c e7 a8 8b e7 b3 bb e7 bb ................................
91a80 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a0 81 e3 80 82 25 31 24 73 e4 b8 8d ....web..................%1$s...
91aa0 e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 ................................
91ac0 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 e5 92 8c e7 94 a8 e6 88 ......................IP........
91ae0 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c ................................
91b00 e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e9 85 8d e7 bd ................................
91b20 ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 ................%1$s............
91b40 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad ................................
91b60 a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 ..........IP....................
91b80 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e7 a7 92 e6 95 b0 ................................
91ba0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 35 e7 a7 92 e3 80 82 ........................45......
91bc0 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e7 9a 84 e5 80 bc ef bc 88 e4 bb a5 e7 ................................
91be0 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 bb .................%1$s...........
91c00 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 b8 8b e7 ab ..........NAT.+.................
91c20 af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e6 95 b4 e4 b8 aa e5 ad 90 ................................
91c40 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 ................................
91c60 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 e9 94 99 e8 af af 20 37 30 30 00 e9 94 99 e8 af af 20 ....%s...............700........
91c80 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 e6 98 af 20 27 25 31 24 73 27 20 2d 20 25 32 24 799.................'%1$s'.-.%2$
91ca0 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 e6 af 94 e8 be 83 e7 89 s...............................
91cc0 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 e9 94 99 e8 af af 3a e5 88 9b e5 bb ba 57 65 62 47 55 ....................:......WebGU
91ce0 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 3a 20 6f 70 65 6e 73 73 6c e5 ba 93 e8 I..................:.openssl....
91d00 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f 20 25 31 24 .....:.%s....................%1$
91d20 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 09 20 25 32 24 73 20 e6 8e a5 s.......................%2$s....
91d40 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 80 89 e6 a8 ................................
91d60 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 88 9b e5 bb ba ................................
91d80 e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ba e9 94 99 ef bc 81 00 e9 94 99 e8 af af e5 ae 9a e4 ................................
91da0 bd 8d ef bc 9a 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af ................................
91dc0 af e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 be e7 a4 ba e8 bf 87 e6 9c 9f e5 87 ad e8 af 81 e7 9a 84 e9 ................................
91de0 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd ................................
91e00 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 ....................($PORTAL_MES
91e20 53 41 47 45 24 29 e6 98 be e7 a4 ba e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af SAGE$)..........................
91e40 af e6 b6 88 e6 81 af e3 80 82 00 e5 88 9b e5 bb ba e6 8e a5 e5 8f a3 e5 8f 91 e7 94 9f e9 94 99 ................................
91e60 e8 af af ef bc 8c e8 af b7 e9 87 8d e8 af 95 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 bb 93 e6 ......................Google....
91e80 9d 9f e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e5 9c a8 35 e5 88 86 e9 92 ..........................5.....
91ea0 9f e5 90 8e e9 87 8d e8 af 95 00 e8 a7 a3 e6 9e 90 20 25 73 e6 97 b6 e9 94 99 e8 af af 00 e5 8f ..................%s............
91ec0 91 e9 80 81 e8 af b7 e6 b1 82 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 00 e5 90 af e5 8a a8 20 25 73 ..............................%s
91ee0 e7 bd 91 e5 85 b3 e7 9b 91 e6 8e a7 e5 87 ba e9 94 99 00 e5 86 99 e5 85 a5 e6 96 87 e4 bb b6 e6 ................................
91f00 97 b6 e5 87 ba e9 94 99 20 00 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 e8 af b4 e6 98 8e 3a 20 ...................%1$s.......:.
91f20 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e8 b7 9f e8 %2$s.......:....................
91f40 b8 aa 2f e8 a7 a3 e6 9e 90 25 73 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 20 25 73 ../......%s.......:...........%s
91f60 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 41 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a e6 ......IPsec.CA................:.
91f80 97 a0 e6 b3 95 e4 b8 ba 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 52 4c e6 96 87 e4 bb b6 e3 ........%s......IPsec.CRL.......
91fa0 80 82 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 .........:..........%s......phas
91fc0 65 20 31 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e5 b0 86 e.1...................:.........
91fe0 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 20 e5 af 86 e9 92 a5 e6 96 87 e4 bb b6 00 e9 94 99 %s......phase.1.................
92000 e8 af af 3a 25 73 e8 af 81 e4 b9 a6 e7 9a 84 e5 93 88 e5 b8 8c e4 bf a1 e6 81 af e6 97 a0 e6 95 ...:%s..........................
92020 88 e3 80 82 00 e9 94 99 e8 af af 3a 20 25 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 af 81 e4 b9 a6 ...........:.%s...phase.1.......
92040 e5 8f 82 e8 80 83 e6 97 a0 e6 95 88 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 ................................
92060 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 e6 ..DUID...DHCP...................
92080 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e9 94 99 e8 af af e3 80 82 00 e9 94 ......-.........................
920a0 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 ...................DUID...DHCP..
920c0 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 2d 20 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 ................-...............
920e0 88 e7 9a 84 44 55 49 44 00 e9 94 99 e8 af af ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 ....DUID....................syst
92100 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 em_generate_nginx_config().%2$s.
92120 89 93 e5 bc 80 20 25 31 24 73 20 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 ......%1$s........:.............
92140 20 25 73 20 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 .%s.....DHCP6_Config_File_Overri
92160 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 de().for.reading................
92180 95 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 .....DHCP_Config_File_Override()
921a0 20 e4 b8 ad e6 89 93 e5 bc 80 25 73 e8 bf 9b e8 a1 8c e8 af bb e5 8f 96 e3 80 82 00 e9 94 99 e8 ..........%s....................
921c0 af af ef bc 9a e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 ..................'%1$s'.....cap
921e0 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 tiveportal_write_elements()%2$s.
92200 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 ......:....system_webgui_start()
92220 2e 25 73 e4 b8 ad e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 e3 80 .%s.............................
92240 82 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 ........:....system_webgui_start
92260 28 29 2e 25 73 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 e5 af 86 e9 92 a5 e3 80 82 ().%s...........................
92280 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 64 68 63 6c 69 65 6e 74 5f 25 73 .......:.............dhclient_%s
922a0 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 .conf.....interface_dhcp_configu
922c0 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 re().for.writing................
922e0 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 ....services_dhcpdv4_configure()
92300 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 68 63 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a .%s.........dhcpd.conf..........
92320 e6 97 a0 e6 b3 95 e5 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 ..........system_dmesg_save().%s
92340 e4 b8 ad e6 89 93 e5 bc 80 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 .........dmesg.boot.............
92360 e6 b3 95 e5 9c a8 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc ......system_hosts_generate.....
92380 89 e4 b8 ad e6 89 93 e5 bc 80 68 6f 73 74 73 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af ef ..........hosts.................
923a0 bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ...........vpn_l2tp_configure...
923c0 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc ............mpd.conf............
923e0 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e ..........vpn_pppoe_configure().
92400 e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 .........mpd.conf...............
92420 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 .......vpn_l2tp_configure().....
92440 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 .....mpd.secret.................
92460 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 .....vpn_pppoe_configure()......
92480 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd ....mpd.secret..........:.......
924a0 e6 89 93 e5 bc 80 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 .......mpd_%1$s.conf....interfac
924c0 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 e9 94 99 e8 af af ef bc e_ppps_configure().%2$s.........
924e0 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 ..........services_radvd_configu
92500 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 re...............radvd.conf.....
92520 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f .................services_snmpd_
92540 63 6f 6e 66 69 67 75 72 65 28 29 25 73 e4 b8 ad e6 89 93 e5 bc 80 73 6e 6d 70 64 2e 63 6f 6e 66 configure()%s.........snmpd.conf
92560 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 73 79 73 74 65 6d 5f 73 79 73 ......................system_sys
92580 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 logd_start().%s......syslog.conf
925a0 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 ......................voucher.cf
925c0 67 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 58 4d 4c e8 be 93 e5 85 a5 g......................XML......
925e0 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 00 e9 94 99 e8 af af 20 e8 bf 9b 00 e9 ................................
92600 94 99 e8 af af 20 e5 87 ba 00 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be ................................
92620 8b e5 a6 82 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 ....:.&amp;(objectClass=inetOrgP
92640 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e4 bd erson)(mail=*@example.com)......
92660 99 e7 9a 84 e5 90 8c e4 bc b4 00 e4 bb 85 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af 00 e6 8e 92 e9 99 ................................
92680 a4 00 e4 bb 8e 4c 41 4e e5 ad 90 e7 bd 91 e5 b0 86 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 .....LAN........................
926a0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8e e7 a8 8d e5 90 IPsec...LAN.IP..................
926c0 8e e6 9b b4 e5 b8 b8 e8 a7 81 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 ................................
926e0 9d 80 e3 80 82 00 e6 89 a7 e8 a1 8c 00 e6 89 a7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e6 89 a7 ...................PHP..........
92700 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e8 be 93 e5 85 a5 e7 9a 84 e5 91 ...Shell........................
92720 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e6 ad a4 50 48 50 e4 bb a3 e7 a0 81 00 e6 ad a3 e5 9c a8 e6 89 ..............PHP...............
92740 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 ....custom_php_global_functions(
92760 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 )................custom_php_inst
92780 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 all_command()................cus
927a0 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e tom_php_resync_config_command().
927c0 2e 2e 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ................................
927e0 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e9 80 89 e6 8b a9 20 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 ................................
92800 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e6 89 a9 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 ae ................................
92820 9e e9 aa 8c e4 bd 8d 30 78 32 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad a2 00 e6 88 aa e6 ad a2 e6 .......0x20.....................
92840 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 e8 bf 87 e6 9c 9f ................................
92860 e7 9a 84 e5 87 ad e8 af 81 e4 bf a1 e6 81 af 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ................................
92880 ba e9 97 b2 e8 bf 9e e6 8e a5 e6 9b b4 e5 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 ................................
928a0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e5 86 85 e5 ad 98 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 bc ......CPU.......................
928c0 9a e4 b8 a2 e5 bc 83 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 00 e8 bf 87 ................................
928e0 e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c 9f 00 e8 ae be e7 bd ae e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 ................................
92900 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ........................%s......
92920 ef bc 9a e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc ................................
92940 88 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e9 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ................................
92960 ad a4 e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f ................................
92980 e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e5 bc ba e5 88 b6 e3 80 82 00 e5 af bc e5 87 ba 43 41 00 e5 ............................CA..
929a0 af bc e5 87 ba 43 52 4c 00 e5 af bc e5 87 ba e8 af 81 e4 b9 a6 00 e5 af bc e5 87 ba e5 9b be e8 .....CRL........................
929c0 a1 a8 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 af bc e5 87 ba 20 70 31 32 00 e5 af bc e5 ........................p12.....
929e0 87 ba e8 af b7 e6 b1 82 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 b0 86 e6 ad a4 e5 8d b7 ................................
92a00 e7 9a 84 e5 87 ad e8 af 81 e5 af bc e5 87 ba e5 88 b0 2e 63 73 76 e6 96 87 e4 bb b6 00 e6 89 a9 ...................csv..........
92a20 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 00 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 20 00 e5 .........(XAuth)................
92a40 8f af e6 89 a9 e5 b1 95 e7 9a 84 e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae 00 e5 a4 96 e9 83 a8 49 50 ..............................IP
92a60 00 e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 00 e5 a4 96 e9 83 a8 e7 ad be e5 90 8d e8 af b7 e6 b1 82 ................................
92a80 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 00 e9 a2 9d e5 a4 96 e9 80 89 e9 a1 b9 00 e5 a4 b1 e8 ................................
92aa0 b4 a5 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 ...FAILOVER.FEC.................
92ac0 90 8d 00 46 51 44 4e e6 88 96 e4 b8 bb e6 9c ba e5 90 8d 00 46 51 44 4e e6 9f a5 e8 af a2 00 46 ...FQDN.............FQDN.......F
92ae0 51 44 4e e5 9b 9e e5 a4 8d 00 e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba QDN.............................
92b00 e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 e5 a4 b1 ................................
92b20 e8 b4 a5 20 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e3 80 82 ................................
92b40 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba e9 94 99 ef bc 8c e9 94 99 e8 af af .......%1$s.....................
92b60 e4 bb a3 e7 a0 81 25 32 24 73 2c 20 e8 be 93 e5 87 ba 20 25 33 24 73 00 e6 97 a0 e6 b3 95 e6 9e ......%2$s,........%3$s.........
92b80 84 e5 bb ba 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 ....OpenVPN.....................
92ba0 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 80 89 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba ...................DH...........
92bc0 a6 e3 80 82 00 e5 88 ab e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba ef bc 8c e6 97 a0 ................................
92be0 e6 b3 95 e5 88 9b e5 bb ba e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e3 80 82 00 e4 bb 8e 43 52 4c 20 ............................CRL.
92c00 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 20 25 31 24 73 e5 87 ba e9 94 99 e3 80 82 20 00 %2$s.............%1$s...........
92c20 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d 20 25 73 e5 87 ba e9 94 99 00 e6 97 a0 e6 b3 95 e5 8a a0 e5 .............%s.................
92c40 af 86 2f e8 a7 a3 e5 af 86 e6 95 b0 e6 8d ae ef bc 81 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e5 ../.............................
92c60 a4 b1 e8 b4 a5 e3 80 82 00 e5 ae 89 e8 a3 85 e5 87 ba e9 94 99 3a 20 25 73 2e 00 e6 96 87 e4 bb .....................:.%s.......
92c80 b6 e8 af bb e5 8f 96 e5 a4 b1 e8 b4 a5 20 00 e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e5 86 99 e5 85 ................................
92ca0 a5 20 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 e7 94 a8 e6 88 b7 44 55 49 44 e6 96 87 e4 bb b6 ef .....................DUID.......
92cc0 bc 81 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 20 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb ................................
92ce0 e5 af b9 e7 ad 89 e4 bd 93 49 50 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e5 a4 87 e4 bb bd e6 b1 a0 00 .........IP.....................
92d00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 32 20 e6 9c 88 00 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 .............2..................
92d20 96 b0 e7 bd 91 e5 9d 80 00 e6 96 87 e4 bb b6 00 e6 96 87 e4 bb b6 25 73 20 e6 98 af e4 b8 80 e4 ......................%s........
92d40 b8 aa e7 9b ae e5 bd 95 2e 00 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 e6 96 87 e4 bb b6 e4 b8 8d ................................
92d60 e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 e6 96 ................................
92d80 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 20 25 73 e6 b2 a1 e6 89 be e5 88 b0 20 e3 80 82 00 e6 96 87 .............%s.................
92da0 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e8 bf 87 e6 bb ................................
92dc0 a4 e5 99 a8 e8 a1 a8 e8 be be e5 bc 8f 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 00 e8 bf 87 e6 bb ................................
92de0 a4 e6 93 8d e4 bd 9c 00 e8 bf 87 e6 bb a4 ef bc 9a 00 e8 bf 87 e6 bb a4 e8 a1 a8 e8 be be e5 bc ................................
92e00 8f 00 e8 bf 87 e6 bb a4 e5 ad 97 e6 ae b5 ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 e6 8e a5 e5 8f ................................
92e20 a3 00 e8 bf 87 e6 bb a4 e5 99 a8 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 e6 9c aa e5 8a a0 e8 bd bd ................................
92e40 e8 a7 84 e5 88 99 e3 80 82 00 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 bf 87 e6 bb a4 e6 96 87 ................................
92e60 e6 9c ac ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 ................................
92e80 e6 8d ae 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 00 e9 98 b2 ......................./.NAT....
92ea0 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 00 e9 98 b2 e7 81 ab e5 a2 99 e9 ................................
92ec0 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 20 25 73 00 .............................%s.
92ee0 e9 98 b2 e7 81 ab e5 a2 99 e4 ba 8b e4 bb b6 00 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 00 ................................
92f00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e5 88 86 e7 89 87 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 ................................
92f20 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 ................................
92f40 a7 e8 a1 a8 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e4 bc 98 e5 8c 96 e9 80 89 e9 a1 b9 ................................
92f60 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab ..................%s............
92f80 e5 a2 99 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 a0 87 e7 ad be 00 e9 98 b2 e7 81 ab ................................
92fa0 e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 49 44 20 25 73 20 e7 .........................ID.%s..
92fc0 94 b1 e6 ad a4 e8 a7 84 e5 88 99 e7 ae a1 e7 90 86 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 ................................
92fe0 99 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 ................................
93000 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e9 98 b2 e7 81 ab ................................
93020 e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 ......................:.NAT:.1:1
93040 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 .-..........NAT.1...1...........
93060 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 ........:.NAT:.1:1.-............
93080 89 e6 8b a9 e7 9a 84 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab .......NAT.1...1................
930a0 e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 31 ef bc ...:.NAT:.1:1.-..........NAT.1..
930c0 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 .1.........................:.NAT
930e0 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 :.1:1.-..........NAT.1...1......
93100 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 ...................:.NAT:.1:1.-.
93120 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 .........NAT.1...1..............
93140 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 .....:.NAT:.1:1.-........../....
93160 be 91 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ..NAT.1...1...................:.
93180 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 NAT:.NPt.-.........NPt..........
931a0 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 .........:.NAT:.NPt.-...........
931c0 89 e6 8b a9 e7 9a 84 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e .......NPt...................:.N
931e0 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 a6 81 e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 AT:.NPt.-.........NPt...........
93200 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 90 af e7 94 a8 4e 50 74 ........:.NAT:.NPt.-.........NPt
93220 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 ...................:.NAT:.NPt.-.
93240 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ........NPt...................:.
93260 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 50 74 e6 98 a0 NAT:.NPt.-........./......NPt...
93280 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 ................:.NAT:........-.
932a0 e5 b7 b2 e5 88 a0 e9 99 a4 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 ...............NAT..............
932c0 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 .....:.NAT:........-............
932e0 89 e6 8b a9 e7 9a 84 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab .............NAT................
93300 e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ...:.NAT:........-..............
93320 ab 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 .....................:.NAT:.....
93340 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e3 80 82 ...-................NAT.........
93360 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e9 87 8d ..........:.NAT:........-.......
93380 e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a .........NAT...................:
933a0 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab 99 4e 41 .NAT:........-................NA
933c0 54 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab T...................:.NAT:......
933e0 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 ..-........../............NAT...
93400 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 bd ac e5 ................:.NAT:..........
93420 8f 91 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e7 ab af e5 8f a3 e8 bd ac e5 8f ...-........../.................
93440 91 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 9a 4e 41 54 ef bc 9a e7 ab af .......................NAT......
93460 e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a7 84 e5 ................../......NAT....
93480 88 99 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 ............:........-..........
934a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 ............................:...
934c0 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e9 98 b2 e7 81 ab e5 a2 99 e8 .....-..........................
934e0 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 ..................:........-....
93500 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 ................................
93520 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 ..:........-....................
93540 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 ..................:........-....
93560 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 ................................
93580 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e9 98 b2 ..:........-........../.........
935a0 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e8 ae be e7 ................................
935c0 bd ae 00 e7 ac ac e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 a0 87 e8 ae b0 e4 b8 8d e8 83 bd e6 98 ................................
935e0 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d ...........Five.(Client+4xInterm
93600 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c 81 e6 98 ediate+Server)..................
93620 be e7 a4 ba e5 9c a8 e9 a1 b5 e9 9d a2 e9 a1 b6 e9 83 a8 ef bc 89 00 e6 a0 87 e8 af 86 00 e6 b5 ................................
93640 ae e5 8a a8 00 e5 8f aa e6 9c 89 e5 9c a8 e8 a7 84 e5 88 99 e4 b8 ad e9 80 89 e4 b8 ad e2 80 9c ................................
93660 e5 bf ab e9 80 9f e2 80 9d e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 89 8d e4 bc 9a e5 9c a8 e9 a6 ................................
93680 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 9f ba e7 a1 80 e4 b8 8a e8 af 84 e4 bc b0 e6 b5 ae e5 ................................
936a0 8a a8 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e5 b0 86 e6 89 a7 e8 a1 8c e5 8c b9 e9 85 8d ................................
936c0 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 93 ................................
936e0 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 e6 b2 a1 ................................
93700 e6 9c 89 e5 85 b6 e4 bb 96 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 97 b6 e6 89 8d e5 8c b9 e9 85 ................................
93720 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 e6 84 8f e9 80 89 e6 8b a9 e7 9a 84 e8 a7 84 e5 88 99 ................................
93740 e9 a1 ba e5 ba 8f e5 92 8c e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 a4 84 e6 ................................
93760 b2 a1 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 ................................
93780 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e6 88 96 e8 80 85 e9 bb 98 e8 ae ................................
937a0 a4 e8 a7 84 e5 88 99 e3 80 82 00 e5 bd 93 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e6 b8 85 ................................
937c0 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e5 af b9 e4 ba 8e 49 50 76 34 20 2b 20 49 50 76 ......................IPv4.+.IPv
937e0 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a 6......ICMP.....................
93800 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b1 bb e5 .....................ICMP.......
93820 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e4 bb 85 e5 ...............ICMP.............
93840 9c a8 49 50 76 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 8d ..IPv4.%1$s...%2$s.IPv6.........
93860 e6 98 af e4 b8 a4 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc 89 00 e5 af b9 e4 ba 8e 49 50 76 34 ............................IPv4
93880 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 ......ICMP......................
938a0 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 .....ICMP.......................
938c0 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 36 e4 b8 8a e7 9a 84 49 43 ....................IPv6......IC
938e0 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d MP...........................ICM
93900 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 P...............................
93920 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 94 ............IEEE.802.11g........
93940 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 e6 9c af e6 9d a5 e4 bf 9d e6 8a a4 e6 b7 b7 e5 90 88 31 ...............................1
93960 31 62 20 2f 20 31 31 67 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 4f 46 44 4d e5 b8 a7 e3 80 82 00 e6 1b./.11g............OFDM........
93980 9c 89 e5 85 b3 e5 8f af e7 94 a8 e9 80 89 e9 a1 b9 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 ................................
939a0 e8 ae bf e9 97 ae e6 ad a4 25 31 24 73 20 e7 bd 91 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 .........%1$s.......%2$s...%3$s.
939c0 e4 b8 ba e4 ba 86 e5 90 91 e5 90 8e e5 85 bc e5 ae b9 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a ................................
939e0 84 e5 af b9 e7 ad 89 e4 bd 93 e8 bf 9e e6 8e a5 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef .........................NCP....
93a00 bc 8c 4f 70 65 6e 56 50 4e e5 b0 86 e4 bd bf e7 94 a8 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 ..OpenVPN.......................
93a20 82 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 ................................
93a40 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e6 88 96 e9 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 ................................
93a60 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e7 ................................
93a80 bb 93 e6 9e 9c ef bc 8c e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e4 b8 89 e5 88 b0 ................................
93aa0 e4 ba 94 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 ................................
93ac0 aa e6 b1 a0 e3 80 82 25 31 24 73 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 e9 80 89 e9 a1 b9 .......%1$s%2$sPrefer%3$s.......
93ae0 e8 a1 a8 e7 a4 ba 4e 54 50 e5 ba 94 e4 bc 98 e5 85 88 e4 ba 8e e6 89 80 e6 9c 89 e5 85 b6 e4 bb ......NTP.......................
93b00 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 25 ...............................%
93b20 31 24 73 20 25 32 24 73 4e 6f 20 53 65 6c 65 63 74 25 33 24 73 e9 80 89 e9 a1 b9 e8 a1 a8 e7 a4 1$s.%2$sNo.Select%3$s...........
93b40 ba 4e 54 50 e4 b8 8d e5 ba 94 e8 af a5 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 .NTP............................
93b60 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e5 b0 86 e6 94 b6 e9 9b 86 e5 92 8c e6 98 be e7 a4 ba ................................
93b80 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 25 31 ..............................%1
93ba0 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 e9 80 89 e9 a1 b9 e6 8c 87 e7 a4 ba $s%2$sIs.a.Pool%3$s.............
93bc0 e6 ad a4 e6 9d a1 e7 9b ae 20 e6 98 af 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 b1 a0 ef bc 8c e8 .............NTP................
93be0 80 8c e4 b8 8d e6 98 af e5 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 ................................
93c00 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 e5 81 87 e8 ae be e7 9a 84 e3 80 82 00 e5 af b9 .*..pool.ntp.org................
93c20 e4 ba 8e 68 66 73 63 ef bc 8c e8 8c 83 e5 9b b4 e4 b8 ba 30 e5 88 b0 37 2e e9 bb 98 e8 ae a4 e5 ...hfsc............0...7........
93c40 80 bc e4 b8 ba 31 2e e5 9c a8 e8 bf 87 e8 bd bd e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 a6 96 e9 .....1..........................
93c60 80 89 e5 85 b7 e6 9c 89 e8 be 83 e9 ab 98 e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 48 66 73 63 e9 98 ..........................Hfsc..
93c80 9f e5 88 97 e3 80 82 00 e6 9c 89 e5 85 b3 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a ..............CARP..............
93ca0 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 4f 70 65 6e 42 53 44 .........................OpenBSD
93cc0 20 25 73 00 e6 8f 90 e7 a4 ba ef bc 9a e5 af b9 e4 ba 8e e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 .%s.............................
93ce0 b8 8b e7 9a 84 e9 98 9f e5 88 97 ef bc 8c e8 bf 99 e6 8c 87 e5 ae 9a e4 ba 86 e9 98 9f e5 88 97 ................................
93d00 e8 8e b7 e5 be 97 e7 9a 84 e5 85 b1 e4 ba ab ef bc 88 e5 80 bc e8 8c 83 e5 9b b4 e4 bb 8e 31 e5 ..............................1.
93d20 88 b0 31 30 30 ef bc 8c e5 90 a6 e5 88 99 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ..100...........................
93d40 ef bc 89 00 e5 af b9 e4 ba 8e e8 bf 99 e7 a7 8d e7 b1 bb e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac .........................vip....
93d60 e5 9c b0 e4 b8 bb e6 9c ba e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e5 bc ba e5 ................................
93d80 88 b6 00 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc ba e5 88 b6 44 4e 53 e7 ............................DNS.
93da0 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e5 bc ba e5 88 b6 49 50 76 34 20 44 4e 53 e8 a7 a3 e6 9e 90 ..................IPv4.DNS......
93dc0 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 ................................
93de0 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e3 80 82 00 e5 bc ba e5 88 b6 e5 8a a8 e6 80 ................................
93e00 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e7 9a 84 e5 .DNS............................
93e20 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc ba e5 88 b6 e9 87 ................................
93e40 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 e8 b4 b9 e8 80 85 00 e5 bc ba e5 88 b6 e7 8a b6 e6 80 81 ................................
93e60 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ae ba e5 ae .......AP.......................
93e80 a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e5 85 b3 e8 81 94 00 e5 bc ba e5 88 b6 ................................
93ea0 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 97 a0 e7 ba bf 51 6f 53 ef bc 89 00 e5 bc ba e5 88 b6 e9 ......WME.........QoS...........
93ec0 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 73 65 63 00 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e ...........IPsec................
93ee0 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 e5 bf 98 e8 ae b0 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e8 ................................
93f00 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 ................................
93f20 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 98 be e7 a4 ba 00 e8 bd ac e5 8f 91 00 e8 bd ac e5 8f 91 ...../..........................
93f40 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 98 af 34 e5 92 8c 33 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ...............4...30...........
93f60 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f 91 e6 97 b6 e9 97 b4 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 .........................../....
93f80 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 73 e4 b8 8a e5 8f 91 e7 8e b0 e9 .............%1$s.%2$s..........
93fa0 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 ......Four.(Client+3xIntermediat
93fc0 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 86 8c 00 46 72 65 65 42 53 44 e9 e+Server).FreeBSD.......FreeBSD.
93fe0 bb 98 e8 ae a4 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 ......FreeDNS.(freedns.afraid.or
94000 67 29 3a 20 e8 be 93 e5 85 a5 46 72 65 65 44 4e 53 e6 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 ae a4 g):.......FreeDNS...............
94020 e8 af 81 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 ...............%1$sDNS.Made.Easy
94040 3a 20 e5 8a a8 e6 80 81 44 4e 53 e5 af 86 e7 a0 81 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 :.......DNS......%1$sRoute.53:..
94060 be 93 e5 85 a5 e5 ae 89 e5 85 a8 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 47 6c ..........................%1$sGl
94080 65 53 59 53 3a 20 e8 be 93 e5 85 a5 20 41 50 49 20 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 72 eSYS:........API..........%1$sDr
940a0 65 61 6d 68 6f 73 74 3a 20 e8 be 93 e5 85 a5 41 50 49 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 eamhost:.......API.........%1$sD
940c0 4e 53 69 6d 70 6c 65 3a e8 be 93 e5 85 a5 41 50 49 20 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 NSimple:......API...............
940e0 9c 9f e4 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c b0 e5 9d 80 00 e4 bb 8e 00 46 75 64 67 65 ...........................Fudge
94100 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 .Time.Fudge.Time.1.Fudge.Time.2.
94120 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 Fudge.time.1............GPS.PPS.
94140 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
94160 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 e6 97 b6 e9 .Fudge.time.2............GPS....
94180 97 b4 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
941a0 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e4 bb 8e e5 ae 9e e9 99 85 .Fudge.Time.....................
941c0 e7 a7 92 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 .........PPS....................
941e0 82 e5 8f 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 b6 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e4 ................................
94200 bc a0 e8 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 ..........................0.0...
94220 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 ................................
94240 9f 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e7 9a 84 e5 ae 8c e5 85 a8 e5 90 ................................
94260 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 bd 91 e5 85 b3 ef bc 9a e7 bb 84 25 31 24 .............................%1$
94280 73 20 e5 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 8a e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e7 s...........%2$s................
942a0 bd 91 e5 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d .........GB/s.GCM...............
942c0 e8 83 bd e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd ................................
942e0 bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f e4 bf a1 e6 81 af 20 2d 20 e9 95 9c e5 83 ........GEOM.............-......
94300 8f e7 8a b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d e9 95 ........GEOM..............GEOM..
94320 9c e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 .....GGA.GIF.......GIF.......GIF
94340 73 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 s.GLL.GPS.......GPS..........GPS
94360 e7 b1 bb e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 .......GRE.......GRE.......GREs.
94380 47 55 49 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e7 bd 91 GUI.......................%s....
943a0 e5 85 b3 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef .........."%1$s"................
943c0 bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a ......................."%2$s"...
943e0 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c ..........."%1$s"...............
94400 e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 ..........................."%2$s
94420 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 ".............."%1$s"...........
94440 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 ................................
94460 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 "%2$s"...................."%1$s"
94480 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 ................................
944a0 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 .............."%2$s"............
944c0 b3 e6 93 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e7 bd 91 e5 85 b3 49 50 00 e7 bd 91 e5 .........................IP.....
944e0 85 b3 49 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d ..IP..............IP............
94500 20 00 49 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 9b ..IPv4.......IPv6...............
94520 91 e8 a7 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e7 9b ................................
94540 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 00 e4 ................................
94560 b8 8d e8 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 .................IPv4...IPv6....
94580 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 ................................
945a0 bd e5 9c a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 ................................
945c0 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 ................................
945e0 00 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 ef bc 8c e5 b0 86 e6 ................................
94600 89 80 e6 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 .................up./.active....
94620 e7 bb 84 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 ...:.%s).......:................
94640 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e %s.......CPU....................
94660 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 ................................
94680 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 ..............pf................
946a0 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 ................................
946c0 e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f ............................pfTO
946e0 50 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 P.......................Gbps....
94700 e8 a7 84 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 ................................
94720 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 bf a1 e6 81 af 00 e6 97 a5 e5 bf 97 e8 ae ................................
94740 b0 e5 bd 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 ................................
94760 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e5 b8 ................................
94780 b8 e8 a7 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 ................................
947a0 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb 9f e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 ................................
947c0 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e4 b8 ba e5 87 ba e7 ab 99 53 59 ..............................SY
947e0 4e 2d 41 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 N-ACK...............SYN.cookie..
94800 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 ................................
94820 aa e7 ad be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c .......HTTPS.......(%s).......AL
94840 54 51 e9 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a7 84 e5 88 99 00 e7 TQ..............................
94860 94 9f e6 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 52 52 44 e5 9b be 2e 2e 2e 00 e7 .....NAT.............RRD........
94880 94 9f e6 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 ..............................MA
948a0 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba C...............................
948c0 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c ...DH.........CPU...............
948e0 e5 bf 85 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c e3 80 82 00 e5 be b7 e8 af ad ef bc 88 e5 ................................
94900 be b7 e5 9b bd ef bc 89 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e5 .........Git....................
94920 85 a8 e5 b1 80 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 8d e7 bc 80 00 e8 bd ac e5 .................IPv6...........
94940 88 b0 e8 a1 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be e9 93 be e6 8e a5 00 e5 9b be e8 a1 a8 e8 ......Google....................
94960 ae be e7 bd ae 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba e6 9c 80 e5 90 8e 25 73 e7 a7 92 00 e7 bb ........................%s......
94980 84 20 00 e7 bb 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae ......%s........................
949a0 a4 e8 af 81 e6 9d a5 e6 ba 90 20 00 e7 bb 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 ................................
949c0 bd ae e6 8d a2 00 e4 b8 bb e5 af 86 e9 92 a5 e7 bb 84 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 ................................
949e0 91 98 00 e7 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 ................................
94a00 e7 bb 84 e7 89 b9 e6 9d 83 00 e7 bb 84 e5 b1 9e e6 80 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ................................
94a20 ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 ................................
94a40 88 90 e5 91 98 e5 b1 9e e6 80 a7 20 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 ................................
94a60 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e6 9f a5 e8 af a2 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 ................................
94a80 91 8a 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 ................................
94aa0 00 e7 bb 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d ................................
94ac0 e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 ............16..................
94ae0 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 ..........pkg_..................
94b00 9e e6 80 a7 20 00 e6 8f 90 e4 be 9b e7 9a 84 e7 bb 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 ................................
94b20 bb 84 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 ...Growl.Growl.IP...............
94b40 20 e6 a3 80 e6 9f a5 e7 b3 bb e7 bb 9f e9 ab 98 e7 ba a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ................................
94b60 ae be e7 bd ae e3 80 82 00 47 72 6f 77 6c e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d .........Growl..................
94b80 e3 80 82 00 47 72 6f 77 6c e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a ....Growl.......................
94ba0 9f 00 48 54 4d 4c e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 48 54 54 50 00 48 54 54 50 20 41 50 49 ..HTML.............HTTP.HTTP.API
94bc0 20 44 4e 53 20 e9 80 89 e9 a1 b9 00 48 54 54 50 20 41 50 49 20 53 53 4c e9 80 89 e9 a1 b9 00 48 .DNS........HTTP.API.SSL.......H
94be0 54 54 50 e4 bb a3 e7 a0 81 00 48 54 54 50 20 e9 80 89 e9 a1 b9 00 48 54 54 50 28 73 29 20 e4 bb TTP.......HTTP........HTTP(s)...
94c00 a3 e7 a0 81 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa 52 46 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 ................RFC2616....HTTPS
94c20 00 48 54 54 50 53 20 e4 bb a3 e7 a0 81 00 48 54 54 50 53 e8 bd ac e5 8f 91 00 48 54 54 50 53 20 .HTTPS........HTTPS.......HTTPS.
94c40 e9 80 89 e9 a1 b9 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 20 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb ................................
94c60 9f 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e5 b9 b6 e5 85 b3 e9 97 ad e7 94 b5 e6 ba 90 00 e5 a4 ................................
94c80 84 e7 90 86 e6 9c aa e4 bc a0 e9 80 92 e5 88 b0 70 66 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b0 e6 ................pfil......IP....
94ca0 8d ae e5 8c 85 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 ..................if_bridge(4)).
94cc0 e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba e8 ae be e5 ae 9a 00 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 28 ...............................(
94ce0 e5 88 86 e9 92 9f 29 00 e7 a1 ac e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e6 88 96 ......).........................
94d00 e7 ad 89 e4 ba 8e e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 .........DHCP...................
94d20 9a 84 e9 bb 98 e8 ae a4 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 48 61 72 64 65 6e 20 44 4e 53 53 .....................Harden.DNSS
94d40 45 43 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 b0 e6 8d ae e9 80 89 e9 a1 b9 e5 8f aa e8 EC.Harden.DNSSEC................
94d60 83 bd e5 9c a8 e5 90 af e7 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 97 b6 e5 90 af e7 94 a8 ...........DNSSEC...............
94d80 e3 80 82 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 00 ................................
94da0 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 00 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 ................................
94dc0 8d b8 e8 bd bd 00 e7 a1 ac e7 9b 98 e8 ae be e7 bd ae 00 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 .........................TCP....
94de0 ae b5 e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 ................................
94e00 8f a1 e6 89 8b e6 97 b6 e9 97 b4 00 53 54 50 e5 8d 8f e8 ae ae e7 9a 84 e6 8f a1 e6 89 8b e6 97 ............STP.................
94e20 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 .............1...2..............
94e40 b0 e3 80 82 00 e5 b8 ae e5 8a a9 00 e6 9c ac e9 a1 b5 e5 b8 ae e5 8a a9 00 e7 9b b4 e6 8e a5 e8 ................................
94e60 ae bf e9 97 ae e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 ................................
94e80 e9 a1 b5 e9 9d a2 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 00 e9 9a 90 ................................
94ea0 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 ................................
94ec0 a1 b9 00 e9 9a 90 e8 97 8f e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 ................................
94ee0 ba ab e4 bb bd 00 e9 9a 90 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e9 9a 90 e8 ................................
94f00 97 8f 53 53 49 44 00 e9 9a 90 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a 90 e8 97 8f e8 a1 a8 e6 a0 bc ..SSID..........................
94f20 e6 b3 a8 e9 87 8a e3 80 82 00 e9 ab 98 00 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 e9 ab 98 e5 8f ................................
94f40 af e9 9d a0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e5 8f af e4 bb a5 e5 9c ................................
94f60 a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 ................................
94f80 ae be e7 bd ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 ........Common.Access.Redundancy
94fa0 20 50 72 6f 74 6f 63 6f 6c ef bc 88 e7 ae 80 e7 a7 b0 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 .Protocol..........CARP.........
94fc0 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae 20 ef bc 8c e8 83 bd e5 a4 9f e4 bd bf e5 ................................
94fe0 a4 9a e5 8f b0 e4 b8 bb e6 9c ba e5 85 b1 e4 ba ab e5 90 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d ........................IP......
95000 80 ef bc 8c e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 ................................
95020 ae 9e e7 8e b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 82 e8 bf 99 e4 ba 9b e4 b8 bb e6 9c ba ................................
95040 e4 b9 9f e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 ................................
95060 8d e5 90 8c e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e6 ........IP......................
95080 9c 80 e9 ab 98 00 e4 be 8b e5 a6 82 ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c .........................24.....
950a0 b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 a0 81 e6 98 af 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 .................255.255.255.0..
950c0 8f 90 e7 a4 ba ef bc 9a e9 98 b2 e7 81 ab e5 a2 99 e5 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 ................................
950e0 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e7 a9 ba e9 97 b4 e3 80 82 20 e4 b8 8d e8 a6 81 e4 b8 ba e6 ................................
95100 89 80 e6 9c 89 e5 86 85 e5 ae b9 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 ................................
95120 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 ae b0 e5 bd 95 e5 a4 a7 e9 87 8f e6 97 a5 e5 bf 97 ef bc 8c e8 ................................
95140 af b7 e8 80 83 e8 99 91 e4 bd bf e7 94 a8 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 ....................syslog......
95160 e5 99 a8 20 28 e5 8f 82 e9 98 85 20 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 ....(.......%1$s............:...
95180 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 29 e3 80 82 00 e4 bf ..........:.......%2$s...)......
951a0 9d e6 8c 81 e8 ae a1 e6 95 b0 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 .................CTRL...PC.../.C
951c0 6f 6d 6d 61 6e 64 e9 94 ae ef bc 88 4d 61 63 ef bc 89 e9 94 ae e6 9d a5 e9 80 89 e6 8b a9 e5 a4 ommand......Mac.................
951e0 9a e4 b8 aa e9 a1 b9 e7 9b ae 20 00 e4 b8 bb e6 9c ba e5 90 8d 20 00 e6 97 a0 e6 b3 95 e8 a7 a3 ................................
95200 e6 9e 90 e4 b8 bb e6 9c ba 22 25 73 22 e3 80 82 00 e4 b8 bb e6 9c ba 22 25 73 22 e6 b2 a1 e6 9c ........."%s".........."%s".....
95220 89 e5 93 8d e5 ba 94 e6 88 96 e6 97 a0 e6 b3 95 e8 a7 a3 e5 86 b3 e3 80 82 00 e4 b8 bb e6 9c ba ................................
95240 e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d 3a 00 e4 b8 bb e6 9c ba 49 50 00 e4 b8 ...................:.......IP...
95260 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 00 e4 b8 bb e6 9c ba e8 a6 86 ....................IP..........
95280 e7 9b 96 e9 80 89 e9 a1 b9 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e4 b8 bb e6 9c ba e8 b5 84 ................................
952a0 e6 ba 90 00 e4 b8 bb e6 9c ba 55 55 49 44 00 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 ..........UUID..................
952c0 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 9c a8 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ................................
952e0 ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 ................................
95300 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 90 8d ..............IP................
95320 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e8 a6 86 e7 ....DNS.........................
95340 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 ............DNS.................
95360 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f ................................
95380 e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e4 b8 bb e6 9c ba e9 85 8d e7 bd ae e4 ................................
953a0 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c aa e6 89 a7 e8 a1 8c ..Web...........................
953c0 e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ba 28 73 29 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 ................(s).............
953e0 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d 20 e4 b8 bb e6 9c ba e5 90 8d 20 28 25 31 24 73 29 ..............-...........(%1$s)
95400 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 b7 20 28 25 32 24 73 29 2e 00 e4 b8 bb e6 9c ba 20 .................(%2$s).........
95420 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 [%s]............................
95440 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa e5 90 af e7 94 a8 00 e4 b8 bb e6 9c ba e7 9a 84 e4 .........DNS....................
95460 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 a2 98 ef bc 88 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ................................
95480 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d 00 e4 bb 85 ................................
954a0 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 00 e7 94 a8 e4 ba 8e ......................IP........
954c0 e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 ae bf e9 97 ae e7 9a 84 e4 bb a3 e7 90 86 e6 9c 8d ......Internet..................
954e0 e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
95500 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 ................................
95520 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 ad 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 ................................
95540 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 ................................
95560 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 ................................
95580 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e7 a6 bb e7 ba bf ................................
955a0 e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 ................................
955c0 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 .......................A-Z...0-9
955e0 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d ...'.-.'.......................-
95600 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 ................................
95620 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 b0 8f e6 ................................
95640 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 00 e5 b0 8f e6 97 b6 ef bc 88 30 20 2a ............0-23.............0.*
95660 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e6 8c 87 e7 a4 ba e4 bb 96 e4 .*.*.*..........................
95680 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 97 b6 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 ..............DNS...............
956a0 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 20 20 41 6c 6c 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 .................Allow..........
956c0 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae ef bc 9b 44 65 6e 79 ef bc 9a DHCP.....................Deny...
956e0 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 .......DHCP.....................
95700 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ..................Ignore........
95720 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab ..DHCP..........................
95740 af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 9f 9f e5 90 8d e5 ................................
95760 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd ................................
95780 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 b5 8b e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 e9 bb .......ICMP.....................
957a0 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 e8 ..........%d................NAT.
957c0 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e ..............%s...............N
957e0 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 68 AT.+..........Hybrid.RSA.+.Xauth
95800 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e .IAID.ICMP.ICMP..ICMP...........
95820 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 e7 b1 bb ..ICMP...................ICMP...
95840 e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e5 ae 83 e4 bb ac e6 98 af e4 b8 80 e4 b8 aa e5 88 ................................
95860 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 a1 bb e4 ....................ID.ID.......
95880 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 32 2e 31 58 00 e6 8e a5 e5 8f a3 00 49 47 4d 50 e4 .........IEEE802.1X........IGMP.
958a0 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 90 ............IGMP.......IGMP.....
958c0 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 e6 89 a9 e5 b1 95 20 00 49 4b ..IKE.IKE.Child.SA.IKE........IK
958e0 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 E.SA.IP.IP........IP............
95900 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b .............IP.................
95920 b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 ab e5 90 8d 00 49 50 e5 88 ab e5 ........IP.......IP.......IP....
95940 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 49 50 20 e5 8e 8b e7 bc a9 00 49 50 20 44 46 e5 85 ...............IP........IP.DF..
95960 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 e5 .........IP.Info.@.DNS.Stuff.IP.
95980 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 88 90 e5 ......IP......ID.......IP.......
959a0 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 ............IP.WHOIS.@.DNS.Stuff
959c0 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 .IP.......IP....................
959e0 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d e6 .....IP.........................
95a00 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e8 8a 82 e7 82 b9 77 65 62 e9 85 8d e7 bd ........................web.....
95a20 ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e5 87 .......IP.......................
95a40 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e5 87 ad e8 af 81 e3 ................................
95a60 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 bb 8e e8 8a ..%1$s..........................
95a80 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e4 b8 8a e8 ae be e7 bd ae ef ................................
95aa0 bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ae ...RADIUS............IP.........
95ac0 a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ....RADIUS............IP........
95ae0 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 .................DNS............
95b00 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 IP......%1$s.........192.168.100
95b20 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 83 e7 94 a8 e4 ba 8e e5 b0 86 e6 ad a4 .100%1$s........................
95b40 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 8d e4 bc a0 e9 80 92 e5 88 b0 e6 a0 87 e5 87 86 e5 ....../.........................
95b60 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a 84 ................................
95b80 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 81 e7 94 a8 e4 ba 8e e6 .........%1$s...................
95ba0 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e4 b8 8d e4 bc 9a e5 9c a8 e4 bb ............../.................
95bc0 bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f 91 e3 80 82 00 e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 ..........................IP....
95be0 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 88 ..%1$s......:.192.168.100.100...
95c00 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba ..fd00:abcd::1.IP...............
95c20 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 .IP.............................
95c40 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 .......IP.......................
95c60 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d ........%1$s......%2$s...IP.....
95c80 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b e5 ba 8f e7 9a 84 e6 9c 80 e6 ..........DNS...................
95ca0 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e e4 ............IP....FQDN.IP.......
95cc0 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 00 e5 9c a8 e8 bf 9e e6 8e a5 e4 b8 8a e5 bb ba e8 ......IP/.......................
95ce0 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 86 85 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a 20 ..IPComp................IPComp:.
95d00 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 94 99 e8 af af 3a 20 e6 89 be e4 b8 8d .IPSEC.IPsec.IPsec......:.......
95d20 e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 e7 .........%s....phase1...........
95d40 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 80 82 00 49 50 73 65 63 e6 97 a5 e5 bf 97 e6 8e a7 ..................IPsec.........
95d60 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 49 .......IPsec...................I
95d80 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 Psec............................
95da0 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8a b6 e6 80 81 00 49 50 73 65 63 e9 9a a7 e9 ..........IPsec........IPsec....
95dc0 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 e5 8f ...IPsec.......IPsec.VPN.IPsec..
95de0 af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e9 85 8d e7 bd ae 00 e5 8f af e4 .......%1$s......%2$s...........
95e00 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e e6 ad a4 .....<a.href="vpn_ipsec.php">...
95e20 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 00 49 50 73 65 63 e5 8f af e4 bb ...</a>......IPsec....IPsec.....
95e40 a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 ae be e7 bd ae e4 b8 ba e8 80 81 e7 9a 84 53 ....%1$s%2$s%3$s...............S
95e60 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b7 e7 ab af 00 49 50 73 65 63 e9 85 8d e7 bd ae As....IPSec..........IPsec......
95e80 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e5 90 af e7 94 a8 49 50 73 65 ..........%1$s%2$s%3$s......IPse
95ea0 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 63 e6 b5 81 e9 87 8f 00 49 50 76 c................IPsec.......IPv
95ec0 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 34 e6 9c ac 4.......IPv4.............IPv4...
95ee0 e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 50 ..........IPv4................IP
95f00 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd V4.IPv4.............IPv4........
95f20 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 .....IPv4........IPv4...........
95f40 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 ...IPv4..............IPv4.......
95f60 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e5 9c b0 e5 9d ......IPv4.............IPv4.....
95f80 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 e9 ..IPv4........%s.............:..
95fa0 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e5 9c b0 ..............IPv4.......IPv4...
95fc0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 49 50 76 36 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 ...............IPv6.............
95fe0 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
96000 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 .....................IPv4...IPv6
96020 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 ...............................I
96040 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 Pv4.............................
96060 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 34 e6 8e a9 e7 a0 81 e4 bd ....1...32..........IPv4........
96080 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 .%1$s%2$s.......................
960a0 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 ........IPv4....................
960c0 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f ..............CIDR..............
960e0 b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf 9c ................................
96100 e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 b0 ................................
96120 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c e5 ................................
96140 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 ................................
96160 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 ..........LAN...................
96180 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 ...............IPv4.............
961a0 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 ................................
961c0 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab ................................
961e0 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ....VPN.........................
96200 e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 ...CIDR.........................
96220 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 ................................
96240 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 .VPN........................LAN.
96260 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc ...........................VPN..
96280 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af a5 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 ................................
962a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 DNS............IPv4...IPv6......
962c0 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 .............192.168.100.100%1$s
962e0 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e8 bf 9b e8 a1 8c e9 80 ................................
96300 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e7 ab af e5 8f a3 e5 8f b7 e9 99 84 e5 8a a0 e2 ................................
96320 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ba e4 b8 bb e6 9c ba e8 bf 94 e5 9b 9e e7 9a 84 49 ..@............................I
96340 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 3a 20 31 Pv4...IPv6......%1$s.........:.1
96360 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 3a 3a 20 92.168.100.100...fd00...abcd.::.
96380 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 34 e6 97 a0 e6 95 88 e3 80 82 1........ICMPv6....IPv4.........
963a0 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 .IPv6........IPv6.............IP
963c0 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 50 76 36 e6 88 91 e5 9c a8 e8 bf 99 e9 87 8c 00 49 v6.DNS........IPv6.............I
963e0 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c Pv6.............IPv6............
96400 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 20 e7 bd 91 e7 bb 9c 00 e4 bb .IPv6.............IPv6..........
96420 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 b9 00 50 76 36 e5 89 8d e7 bc 80 20 00 49 50 76 36 .IPV6.IPv6.......Pv6........IPv6
96440 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 36 e8 bf ......ID.IPv6.............IPv6..
96460 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 81 ...........IPV6.......IPv6......
96480 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e4 b8 8a ........IPv6.............IPv6...
964a0 e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 25 ..........IPv6.......IPv6......%
964c0 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e5 a4 8d ef bc 9a 00 e4 b8 8d e6 94 af s...............................
964e0 e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 28 25 73 29 00 49 50 76 36 e5 9c b0 ...IPv6.............(%s).IPv6...
96500 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 ef ............IPv4................
96520 bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 e7 .....................IPv6.......
96540 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 88 b0 31 32 ..........................1...12
96560 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 52 41 44 49 55 8..........IPv6............RADIU
96580 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8f 82 e9 98 85 42 75 67 20 23 34 31 S........................Bug.#41
965a0 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d e8 54....IPv6......................
965c0 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 a0 .................IP....IPv6.....
965e0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 ....%1$s%2$s.IPv6...............
96600 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e3 80 82 20 e8 a1 a8 e7 a4 ba e4 ................................
96620 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 e5 89 8d e7 bc 80 e7 9a 84 e9 .................IP./...........
96640 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c ................................
96660 a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 ................................
96680 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ................................
966a0 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 ................................
966c0 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 49 50 76 36 20 ..............LAN..........IPv6.
966e0 6f 76 65 72 20 49 50 76 34 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 over.IPv4.IPv6.over.IPv4........
96700 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 bd 91 20 28 ....................IPv6.......(
96720 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 e5 93 aa e9 87 8c 00 e5 b8 a6 e6 9c 89 41 52 50 e7 9a %s).IPv6...................ARP..
96740 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e5 b8 a6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 .IPv6................ICMP...IPv6
96760 e6 97 a0 e6 95 88 e3 80 82 00 e6 a0 87 e8 af 86 00 e6 a0 87 e8 af 86 e7 ac a6 20 00 e8 ba ab e4 ................................
96780 bb bd e8 81 94 e5 90 88 e5 a3 b0 e6 98 8e 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 ................................
967a0 97 b2 e6 97 b6 e9 97 b4 e8 ae a1 e5 b8 90 e5 a4 84 e7 90 86 00 e5 89 a9 e4 bd 99 e7 a9 ba e9 97 ................................
967c0 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba .......:.%s.............:.%s....
967e0 e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 28 e5 88 86 e9 92 9f 29 00 e7 ......................(......)..
96800 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 ................................
96820 b6 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c ................................
96840 e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d e6 97 b6 ef bc 8c e5 b0 86 e5 88 86 e5 88 ab e4 b8 ba e6 89 ................................
96860 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af 8f e4 b8 aa e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 .................../.........IP.
96880 9c b0 e5 9d 80 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 bb 99 e5 87 ba e7 9a 84 ................................
968a0 e5 b8 a6 e5 ae bd ef bc 8c e5 bb b6 e8 bf 9f ef bc 8c e5 88 86 e7 bb 84 e4 b8 a2 e5 a4 b1 e5 92 ................................
968c0 8c e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8a a8 e6 80 81 e7 ae a1 e9 81 93 e3 80 82 20 ................................
968e0 e8 bf 99 e4 bd bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af ................................
96900 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 ................................
96920 e6 9e 9c e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e5 b9 b6 ...............IPv4...IPv6......
96940 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 af a5 e5 8d 8f e8 ae ................................
96960 ae e7 9a 84 e7 bb 93 e6 9e 9c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 b0 86 e5 af bc e8 ................................
96980 87 b4 e9 94 99 e8 af af e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc ba e5 88 ................................
969a0 b6 49 50 76 34 e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 bb 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 .IPv4.....................AAAA.I
969c0 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 88 99 e5 ae Pv6.IP..........................
969e0 83 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 ................................
96a00 e7 bd 91 e7 bb 9c e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 af b7 ...............NAT./.BINAT......
96a20 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd ac e6 8d a2 e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 ...............................R
96a40 41 44 49 55 53 e7 b1 bb e5 9e 8b e8 ae be e7 bd ae e4 b8 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 ADIUS...............Cisco.......
96a60 ae bf e9 97 ae e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e .................Calling-Station
96a80 2d 49 44 e7 9a 84 e5 80 bc e5 b0 86 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a -ID.............................
96aa0 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e .IP...............Called-Station
96ac0 2d 49 64 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d -Id.....................MAC.....
96ae0 80 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 ..............Calling-Station-Id
96b00 20 3d 20 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c .=.............MAC..........Call
96b20 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 ed-Station-ID.=.pfSense's.WAN.IP
96b40 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 ................................
96b60 e7 8a b6 e6 80 81 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 b0 86 e7 94 a8 e4 ba 8e e9 80 9a e4 bf ................................
96b80 a1 e3 80 82 25 31 24 73 e5 bb ba e8 ae ae e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae ....%1$s........................
96ba0 e4 b8 ba 4c 41 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 81 25 31 24 73 e5 bf 85 e9 ...LAN..................%1$s....
96bc0 a1 bb e5 9c a8 e5 8f 82 e4 b8 8e e6 ad a4 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 ................................
96be0 e6 af 8f e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa 49 50 ..............................IP
96c00 e3 80 82 25 31 24 73 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb bb e4 bd 95 e5 8f 82 e4 b8 8e e5 90 8c e6 ...%1$s.........................
96c20 ad a5 e7 9a 84 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa 49 50 e3 80 82 00 e5 a6 82 .......................IP.......
96c40 e6 9e 9c e6 8c 87 e5 ae 9a e5 ba 94 e8 af a5 e8 ae be e7 bd ae e7 9a 84 54 43 50 e6 a0 87 e8 af ........................TCP.....
96c60 86 ef bc 8c e9 82 a3 e4 b9 88 e4 b9 9f e5 ba 94 e8 af a5 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ................................
96c80 ba 9b e6 a0 87 e8 af 86 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef ...........................VLAN.
96ca0 bc 8c e6 88 96 e4 bb 85 e7 94 a8 e4 ba 8e e5 8f af e9 80 89 e6 8e a5 e5 8f a3 ef bc 8c e5 88 99 ................................
96cc0 e9 80 9a e5 b8 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 ............................web.
96ce0 85 8d e7 bd ae e5 99 a8 e7 a8 8d e5 90 8e e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 ....................VLAN........
96d00 9e 9c e4 b8 ba e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 ................................
96d20 49 50 e6 b7 bb e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bd bf IP......1...1.NAT...............
96d40 e8 af a5 e7 b3 bb e7 bb 9f e5 9c a8 e8 af a5 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af ...............IP...............
96d60 e8 ae bf e9 97 ae e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 .........................WAN.IP.
96d80 9c b0 e5 9d 80 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 .................WAN.IP.........
96da0 e8 af a5 e7 b3 bb e7 bb 9f ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a ............IPsec...OpenVPN.....
96dc0 a1 e5 99 a8 e7 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 b0 86 e4 ................................
96de0 b8 8d e5 86 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 e5 8f ........................LAN.....
96e00 a3 e7 9a 84 49 50 76 36 e9 85 8d e7 bd ae e8 ae be e7 bd ae e4 b8 ba e2 80 9c e8 b7 9f e8 b8 aa ....IPv6........................
96e20 e2 80 9d ef bc 8c e5 b9 b6 e4 b8 94 e8 b7 9f e8 b8 aa e7 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 e5 8e ................................
96e40 bb e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e5 8f af e8 83 bd e5 af bc e8 87 b4 e9 80 9a e8 bf 87 e4 ................................
96e60 b8 bb e6 9c ba e5 90 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 bf 9e ................................
96e80 e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 20 e5 bd 93 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e9 ................................
96ea0 98 b2 e7 81 ab e5 a2 99 e6 97 b6 ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 97 a0 e6 84 8f ................................
96ec0 e4 b8 ad e5 8f 91 e7 94 9f ef bc 8c e5 9b a0 e4 b8 ba e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 ................................
96ee0 8b ef bc 8c 49 50 76 34 e5 92 8c 49 50 76 36 e6 9d a1 e7 9b ae e9 83 bd e5 b0 86 e6 b7 bb e5 8a ....IPv4...IPv6.................
96f00 a0 e5 88 b0 e7 b3 bb e7 bb 9f e7 9a 84 44 4e 53 e3 80 82 20 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 .............DNS................
96f20 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b 49 50 76 36 e8 ae b0 e5 ........................IPv6....
96f40 bd 95 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 ...........................DHCP.
96f60 af b7 e6 b1 82 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 8c ................................
96f80 e9 82 a3 e4 b9 88 e8 af a5 55 49 44 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 9c a8 e5 85 .........UID....................
96fa0 b6 e7 a7 9f e7 94 a8 e4 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 ae b8 .......................mac......
96fc0 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 ................................
96fe0 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 ..........MAC...................
97000 e5 ae 9a e4 b8 80 e4 b8 aa 4d 41 43 e6 8b 92 e7 bb 9d e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf .........MAC....................
97020 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 ............................MAC.
97040 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e5 8d 95 e4 b8 aa 49 50 ef bc 8c ...........................IP...
97060 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 20 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e9 83 bd e6 ......syslog....................
97080 98 af e8 af a5 49 50 e7 b1 bb e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 .....IP...................IPv4..
970a0 8c 49 50 76 36 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 af b7 .IPv6......syslog...............
970c0 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a6 82 e6 9e 9c e4 ................................
970e0 bd bf e7 94 a8 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e6 8e a5 e5 8f a3 ................................
97100 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 ...IP..................WAN......
97120 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e8 bf 98 e5 8f af e8 83 bd e9 9c 80 e8 ................................
97140 a6 81 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 ..%1$s......IP%2$s..............
97160 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 e5 80 bc ef bc 8c e5 88 99 4d 53 53 ef bc ...........................MSS..
97180 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 95 b0 e6 8d ae e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 ................................
971a0 9a 84 e5 80 bc e4 b8 ba 54 43 50 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 ........TCP.....................
971c0 e7 9a 84 e5 80 bc e5 87 8f 34 30 ef bc 88 54 43 50 20 2f 20 49 50 e5 a4 b4 e5 a4 a7 e5 b0 8f ef .........40...TCP./.IP..........
971e0 bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 ................................
97200 96 e7 9a 84 e5 ad 90 e7 bd 91 e4 b8 ad e9 9c 80 e8 a6 81 e9 a2 9d e5 a4 96 e7 9a 84 e5 9c b0 e5 ................................
97220 9d 80 e6 b1 a0 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a ................................
97240 e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 ................IPv4............
97260 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 ...........................%1$s.
97280 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e7 bb 99 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 .................IPv4...........
972a0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa e3 80 82 00 ................................
972c0 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 ...............IPv6.............
972e0 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 ..........................%1$s..
97300 82 e6 9e 9c e6 9c aa e7 bb 99 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 86 .............IPv6...............
97320 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 .....................IPv6.......
97340 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 88 ab e5 90 8d ef bc 88 e4 be ................................
97360 8b e5 a6 82 e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 ef bc 8c e5 88 99 e7 ................................
97380 9b b8 e5 ba 94 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e8 bf 87 e6 bb a4 e5 99 a8 ................................
973a0 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a7 84 e5 88 99 ef bc 89 e5 b0 86 e8 a2 ab e8 /.NAT./.........................
973c0 ae a4 e4 b8 ba e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e5 b9 b6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 ................................
973e0 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 .........................NAT....
97400 b0 86 e8 87 aa e5 8a a8 e4 b8 ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 ................................
97420 ef bc 88 e9 99 a4 57 41 4e e7 b1 bb e5 9e 8b e8 bf 9e e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 ......WAN.......................
97440 a0 e5 b0 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a1 b5 e9 9d a2 e2 80 9c e6 ................................
97460 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e ................................
97480 9c e9 80 89 e6 8b a9 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 ...................NAT..........
974a0 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 ................................
974c0 b7 e5 81 9a ef bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 e9 a1 bb e4 bb a5 e7 a9 ba e8 a1 8c e7 ................................
974e0 bb 88 e6 ad a2 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e ................................
97500 9c e5 90 af e7 94 a8 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e5 b0 9d e8 af 95 e7 a1 ae e4 bf 9d e5 ................................
97520 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e5 bd 95 e6 97 b6 ...........MAC..................
97540 e4 bf 9d e6 8c 81 e4 b8 8d e5 8f 98 e3 80 82 e5 bd 93 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 ae ................................
97560 a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 ..........MAC...................
97580 9b a0 e4 b8 ba 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e5 ad .....pfSense....................
975a0 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 97 b6 ef bc 8c e8 bf 99 e6 98 af e5 bf 85 e9 ................................
975c0 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 ................................
975e0 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 .......RADIUS.MAC...............
97600 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 e5 ................................
97620 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e5 bd 95 e5 b0 86 e5 a4 84 e4 ba 8e ................................
97640 e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 20 e5 90 8e e7 bb ad e7 99 bb e5 bd 95 e5 b0 86 e5 ................................
97660 af bc e8 87 b4 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d ................................
97680 e7 99 bb e5 bd 95 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e3 80 ................................
976a0 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e5 88 9b e5 bb ba e7 9a 84 e8 87 aa e5 8a a8 4d 41 43 .............................MAC
976c0 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bc 9a e4 bf 9d e5 ad 98 e5 9c a8 e8 ba ................................
976e0 ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 ................................
97700 90 8d e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 4d 41 43 e6 9d a1 e7 9b ae ef bc .....................MAC........
97720 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 ................%1$sMAC.........
97740 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 %2$s............................
97760 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 ..............POST..............
97780 94 a8 ef bc 8c e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e8 a2 ab e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 ................................
977a0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 b0 86 e5 87 ba e7 8e b0 e4 b8 80 e4 b8 ................................
977c0 aa e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 ................................
977e0 e7 ab af e5 9c a8 e7 a9 ba e9 97 b2 e6 88 96 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 91 e7 94 ................................
97800 9f e4 b9 8b e5 89 8d e6 96 ad e5 bc 80 e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 a6 82 e6 9e 9c e5 90 ................................
97820 af e7 94 a8 ef bc 8c e5 88 99 e5 9c a8 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e4 b8 ad e8 ae b0 e5 ................................
97840 bd 95 e4 b8 8d e9 9c 80 e8 a6 81 e5 9b 9e e5 a4 8d e7 9a 84 e6 80 bb e6 95 b0 e3 80 82 e5 bd 93 ................................
97860 e5 ae 83 e8 be be e5 88 b0 e9 98 88 e5 80 bc e6 97 b6 ef bc 8c e5 b0 86 e9 87 87 e5 8f 96 e9 98 ................................
97880 b2 e5 be a1 e6 80 a7 e6 93 8d e4 bd 9c ef bc 8c e5 b9 b6 e5 90 91 e6 97 a5 e5 bf 97 e6 96 87 e4 ................................
978a0 bb b6 e5 8f 91 e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e8 bf 99 e4 b8 aa e9 98 b2 e5 be a1 e5 8a a8 ................................
978c0 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 ............RRSet...............
978e0 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 82 e6 9e 9c e5 90 ................................
97900 af e7 94 a8 ef bc 8c e5 bb ba e8 ae ae e5 80 bc e4 b8 ba 31 30 30 30 e4 b8 87 e3 80 82 00 e5 a6 ...................1000.........
97920 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e6 9c 89 e4 ................................
97940 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 b7 b2 e7 bb 8f e7 94 a8 e5 b0 bd e6 97 b6 e5 b0 9d e8 af 95 ................................
97960 e8 ae bf e9 97 ae ef bc 8c e5 88 99 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e8 a2 ab e9 87 8d e7 bd ................................
97980 ae e4 b8 ba e5 8e 9f e5 a7 8b e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 e3 80 82 00 e8 be 93 e5 85 a5 ................................
979a0 e8 bf 99 e4 ba 9b 64 6e 73 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e6 89 80 e6 9c 89 50 50 50 6f 45 ......dns..................PPPoE
979c0 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 4c 41 4e 20 e6 ...........................LAN..
979e0 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ..WAN............DNS............
97a00 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 .........................NAT....
97a20 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 ................................
97a40 e5 b0 84 ef bc 8c e5 90 8e e9 9d a2 e6 98 af e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e7 9a 84 e6 98 ................................
97a60 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 ................................
97a80 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 87 ba e7 ab NAT.............................
97aa0 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bb 85 e4 bd bf e7 94 a8 e6 .NAT............................
97ac0 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 ................................
97ae0 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 e5 a4 9a e4 b8 aa e5 b8 a6 e5 ae bd ef bc 8c e5 88 99 e9 ................................
97b00 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e5 a6 ................................
97b20 82 e6 9e 9c e6 9c aa e9 80 89 e6 8b a9 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ef bc 8c e5 ................................
97b40 88 99 e5 bf 85 e9 a1 bb e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 ................................
97b60 e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 ef bc 8c e5 ................................
97b80 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 ae 9a e4 b9 89 ef bc 9a 20 25 31 24 73 e7 b3 bb e7 ........................%1$s....
97ba0 bb 9f 20 26 67 74 3b e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 82 e6 9e 9c e5 9c ...&gt;............%2$s.........
97bc0 a8 e8 be 93 e5 85 a5 e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e4 ................................
97be0 bc a0 e5 85 a5 e6 88 96 e4 bc a0 e5 87 ba e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 ................................
97c00 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 20 e5 bd 93 e5 8f 91 e7 94 9f e7 a9 ba e9 97 b2 e8 ................................
97c20 b6 85 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 ................................
97c40 e9 80 89 e9 a1 b9 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 .........mpd....................
97c60 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e6 8e a5 e5 8f a3 e8 a2 ab e5 85 b3 e9 97 ad ................................
97c80 ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 e5 85 b3 e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ab e5 88 a0 e9 99 ................................
97ca0 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 ................................
97cc0 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab 99 e6 95 b0 e6 8d ................................
97ce0 ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 e7 a9 ba e9 97 b2 e8 ................................
97d00 b6 85 e6 97 b6 e4 b8 ba e9 9b b6 e5 b0 86 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 ................................
97d20 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e6 89 8b e5 8a a8 e5 ................................
97d40 b0 86 e9 a1 b9 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e8 bf 99 e4 b8 aa e6 96 87 e4 bb b6 e3 80 82 ................................
97d60 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 88 b7 e5 ................................
97d80 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 af b7 e6 b1 82 e3 80 82 00 e9 80 89 e4 .....config.xml.................
97da0 b8 ad e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e5 a4 b1 e6 95 88 ................................
97dc0 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e5 be 80 e5 a4 ................................
97de0 87 e4 bb bd e6 9c 8d e5 8a a1 e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e9 87 ................................
97e00 8d e6 96 b0 e8 ae a4 e8 af 81 ef bc 8c e5 af b9 e4 ba 8e e6 af 8f e5 88 86 e9 92 9f e7 99 bb e5 ................................
97e20 bd 95 e7 9a 84 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 ef bc 8c e8 ae bf e9 97 ae e8 af b7 e6 b1 82 ................................
97e40 e5 b0 86 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ...............RADIUS...........
97e60 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 bb 9d e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae ef bc 8c e5 85 a5 ................................
97e80 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e7 ab 8b e5 8d b3 e6 96 ad e5 bc 80 e4 b8 8e e7 94 a8 e6 88 ................................
97ea0 b7 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 a6 81 e6 b1 82 ................................
97ec0 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 e6 97 b6 e5 b0 86 e7 94 a8 e6 88 b7 e5 87 ad e8 af 81 e7 bc ................................
97ee0 93 e5 ad 98 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ad 3b ...............................;
97f00 20 e7 bc 93 e5 ad 98 e7 9a 84 e5 87 ad e8 af 81 e5 af b9 e9 97 a8 e6 88 b7 e6 89 a7 e8 a1 8c e8 ................................
97f20 87 aa e5 8a a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e6 98 af e5 bf 85 e8 a6 81 ................................
97f40 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 8d 95 e5 87 bb e5 b7 a6 e4 ................................
97f60 be a7 e5 88 97 e4 b8 ad e7 9a 84 e6 a0 87 e7 ad be e5 b0 86 e9 80 89 e6 8b a9 2f e5 88 87 e6 8d ........................../.....
97f80 a2 e7 bb 84 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b9 e7 9b ae e3 80 82 00 e5 a6 82 e6 9e 9c ................................
97fa0 e9 80 89 e6 8b a9 ef bc 8c e6 8e a5 e5 8f a3 e5 88 97 e8 a1 a8 e5 b0 86 e6 8c 89 e6 8f 8f e8 bf ................................
97fc0 b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 a6 e5 88 99 e5 88 97 e5 87 ba e4 b8 ba 77 61 6e ef bc 8c 6c .........................wan...l
97fe0 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e 2e 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e5 88 99 an...optn.......................
98000 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ................................
98020 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e4 bb 85 e6 98 be e7 a4 ba e5 88 ab e5 ................................
98040 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 ................................
98060 e8 a7 84 e5 88 99 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e7 9a 84 e6 ................................
98080 95 b0 e6 8d ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e6 88 90 ................................
980a0 e4 b8 ba e5 81 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e5 b9 b6 e4 b8 94 e6 ................................
980c0 b2 a1 e6 9c 89 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 88 ..............DNS...............
980e0 44 4e 53 53 45 43 ef bc 89 e6 95 b0 e6 8d ae ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e5 ad DNSSEC..........................
98100 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 e9 9a 90 e6 82 a3 e3 80 82 00 e5 a6 82 ................................
98120 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 .........DNS............DHCP....
98140 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 ................................
98160 e5 b0 86 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 ...LAN.IP............DNS........
98180 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf ..........DHCP..................
981a0 e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 ............DNS.................
981c0 9e 9c e5 90 af e7 94 a8 e8 bd ac e5 8f 91 ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 .................DNS............
981e0 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 ..........%1$s.......&gt;.......
98200 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 ......%2$s............DNS.......
98220 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 ...........&quot;......DNS......
98240 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 ............WAN......DHCP./.PPP.
98260 a6 86 e7 9b 96 26 71 75 6f 74 3b 20 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e9 80 9a e8 bf 87 44 48 .....&quot;...................DH
98280 43 50 e3 80 81 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 e8 ae be e7 bd ae CP...PPP...WAN..................
982a0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c 44 ................DNS............D
982c0 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 HCP.............................
982e0 aa e5 8a a8 e6 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 .......LAN.IP............DNS....
98300 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb ..............DHCP..............
98320 a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e9 80 89 ................................
98340 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e5 bd 93 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a ................................
98360 9c e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e5 b0 86 e5 88 87 e6 8d a2 e5 88 b0 e5 8f a6 e4 b8 80 e4 ................................
98380 b8 aa e5 8f af e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e5 86 b5 e4 b8 .....................WAN........
983a0 8b e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd ................................
983c0 e6 98 be e7 a4 ba e5 9b be e5 bd a2 ef bc 8c e8 af b7 e5 ae 89 e8 a3 85 25 31 24 73 41 64 6f 62 ........................%1$sAdob
983e0 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 8d 90 e.SVG.viewer%2$s................
98400 e7 94 a8 e8 b0 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a7 88 e5 99 a8 e3 80 82 00 e5 a6 82 ............FireFOX.............
98420 e6 9e 9c e4 b8 bb e6 9c ba e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa e5 90 8d e7 a7 ................................
98440 b0 e8 bf 9b e8 a1 8c e8 ae bf e9 97 ae ef bc 8c e9 82 a3 e4 b9 88 e8 af b7 e8 be 93 e5 85 a5 e4 ................................
98460 b8 bb e6 9c ba e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 ef bc 8c e8 bf 99 ................................
98480 e4 ba 9b e5 90 8d e7 a7 b0 e4 b9 9f e5 ba 94 e8 af a5 e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e5 ................................
984a0 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef ...........IP...................
984c0 bc 8c e9 82 a3 e4 b9 88 e5 85 ac e5 85 b1 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 8f 96 e8 ..............IP................
984e0 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e6 98 af e7 a7 81 ........................IP......
98500 e6 9c 89 e7 9a 84 ef bc 8c e8 af b7 e5 b0 9d e8 af 95 e6 8f 90 e5 8f 96 e5 b9 b6 e4 bd bf e7 94 ................................
98520 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e4 .......IP.......................
98540 b9 89 e9 80 89 e9 a1 b9 e8 a6 86 e7 9b 96 e5 ae a2 e6 88 b7 e7 ab af e6 88 96 e6 9c 8d e5 8a a1 ................................
98560 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef .........OpenVPN................
98580 bc 8c e5 ae 83 e4 bb ac e5 b0 86 e5 af bc e8 87 b4 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e6 97 .................OpenVPN........
985a0 a0 e6 b3 95 e4 b8 8e e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 ................................
985c0 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 ................................
985e0 b0 86 e4 bd bf e7 94 a8 e9 80 82 e9 85 8d e5 99 a8 e9 bb 98 e8 ae a4 4d 54 55 ef bc 88 e7 bd 91 .......................MTU......
98600 e7 bb 9c e4 bc a0 e8 be 93 e6 9c 80 e5 a4 a7 e6 8a a5 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e8 ................................
98620 bf 99 e9 80 9a e5 b8 b8 e4 b8 ba 31 35 30 30 e5 ad 97 e8 8a 82 ef bc 8c e4 bd 86 e5 9c a8 e6 9f ...........1500.................
98640 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e4 bc 9a e6 9c 89 e6 89 80 e4 b8 8d e5 ................................
98660 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 ........................Internet
98680 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 ................................
986a0 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 ................................
986c0 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 ................................
986e0 e4 b8 aa e3 80 82 e5 9c a8 25 31 24 73 e5 b1 80 e5 9f 9f e7 bd 91 e6 8e a5 e5 8f a3 ef bc 8c e4 .........%1$s...................
98700 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 ................................
98720 20 e7 bd 91 e5 85 b3 e5 8f af e4 bb a5 e5 9c a8 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 e8 bf ................%2$s......%3$s..
98740 9b e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af ................................
98760 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad Internet........................
98780 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 ................................
987a0 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 ................................
987c0 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e3 80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef ..............%s.........LAN....
987e0 bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d ................................
98800 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e9 82 a3 e4 b9 88 e6 ................................
98820 9d a5 e8 87 aa 47 55 49 e6 88 96 e5 bc ba e5 88 b6 e9 97 a8 e6 88 b7 e7 9a 84 6e 67 69 6e 78 20 .....GUI..................nginx.
98840 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 Web.............................
98860 be e7 a4 ba e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98880 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 bd 91 e9 97 ..................GUI...........
988a0 a8 e6 88 b7 e7 bd 91 e7 ab 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 ................................
988c0 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e4 b8 bb e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad ................................
988e0 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 ................................
98900 88 99 e6 97 a5 e5 bf 97 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ba e8 bf 87 e6 bb a4 e5 99 a8 e7 94 9f ................................
98920 e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b e6 95 b0 e6 8d ae e3 80 82 20 e8 bf 99 e5 b0 86 e6 98 be e7 ................................
98940 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 ................................
98960 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c 44 48 43 50 e4 b8 ad e7 bb a7 ......................DHCP......
98980 e5 b0 86 e4 bc 9a e5 b0 86 e7 94 b5 e8 b7 af 49 44 20 20 28 25 73 20 e6 8e a5 e5 8f a3 e5 8f b7 ...............ID..(%s..........
989a0 29 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 af b7 e6 b1 82 e3 ).........ID.........DHCP.......
989c0 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e4 bc ..................DHCPv6........
989e0 9a e5 b0 86 e7 ba bf e8 b7 af 49 44 20 28 25 73 e6 8e a5 e5 8f a3 e7 bc 96 e5 8f b7 ef bc 89 e5 ..........ID.(%s................
98a00 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 af b7 e6 b1 82 e3 ........ID.........DHCPv6.......
98a20 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd ................................
98a40 91 e9 97 a8 e6 88 b7 e5 b0 86 e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 b0 86 e5 85 b6 4d 41 43 e5 ............................MAC.
98a60 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b7 ................................
98a80 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
98aa0 a1 e5 99 a8 e6 9d a5 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa ................................
98ac0 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 ................................
98ae0 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef ....NetBIOS.over.TCP./.IP.......
98b00 bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 ........WINS....................
98b20 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 ................................
98b40 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c NetBIOS.over.TCP./.IP...........
98b60 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 ....WINS........................
98b80 89 e9 a1 b9 ef bc 8c 25 31 24 73 e8 bd ac e5 8f 91 e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 86 .......%1$s.........(dnsmasq)...
98ba0 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 ba e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 ........................%2$s....
98bc0 bb 9f 20 2d 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 2d 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ...-..............-.DNS.........
98be0 25 33 24 73 ef bc 89 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef %3$s...............DNS..........
98c00 bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 8c e6 97 b6 e8 bf 9b e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e ................................
98c20 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 ...................%sDNS........
98c40 a8 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 41 e6 88 96 41 41 41 41 e6 9f a5 e8 af a2 e7 9a 84 e7 ba .............A...AAAA...........
98c60 af e5 90 8d e7 a7 b0 ef bc 8c e6 b2 a1 e6 9c 89 e7 82 b9 e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 ................................
98c80 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 ................................
98ca0 9e 9c e4 bb 8e 20 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 ....../etc/hosts.....DHCP.......
98cc0 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e 20 22 e6 b2 a1 e6 ..........................."....
98ce0 89 be e5 88 b0 22 e7 bb 93 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 ....."..........................
98d00 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 25 73 20 44 4e 53 20 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 ............%s.DNS..............
98d20 bc 9a e5 b0 86 e4 b8 93 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 ....................RFC.1918....
98d40 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e8 bd ac .......................PTR......
98d60 e5 8f 91 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e2 ................................
98d80 80 9c e5 9f 9f e8 a6 86 e7 9b 96 e2 80 9d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 86 e7 a7 81 e4 ba ba ................................
98da0 e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a7 b0 e8 bd ...n.n.n.in-addr.arpa...........
98dc0 ac e5 8f 91 e5 88 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 ................................
98de0 9d a1 e7 9b ae e4 bb 8d e5 b0 86 e8 bd ac e5 8f 91 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 8e 2f 20 ............................../.
98e00 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 etc./.hosts...DHCP..............
98e20 86 e7 9b 96 e4 b8 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e7 ab 8b e5 8d .............IP.................
98e40 b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa e6 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 ................................
98e60 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e6 98 a0 e5 ........................DHCP....
98e80 b0 84 e5 b0 86 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8a a8 e5 90 8d e7 a7 b0 e5 88 97 ................................
98ea0 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 e8 bf 99 e4 bb 85 e5 bd b1 e5 93 8d e5 ................................
98ec0 8f 8d e5 90 91 e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e7 bb 99 e5 ae 9a e7 9a 84 e5 90 8d ..............PTR...............
98ee0 e7 a7 b0 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 ................................
98f00 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 9c .....DHCP.......................
98f20 ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 ......................DNS.......
98f40 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 ................................
98f60 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 .............%1$s......:........
98f80 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad .....%2$s.......................
98fa0 a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
98fc0 e9 a1 b9 ef bc 8c 20 25 73 20 e5 b0 86 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 .......%s..........WAN......DHCP
98fe0 20 2f 20 50 50 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e ./.PPP........................DN
99000 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f S..................DNS........./
99020 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e4 bb ac .DNS............................
99040 e4 b8 8d e4 bc 9a e5 88 86 e9 85 8d e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 ...............DHCP.............
99060 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e9 9d 99 e6 ........................DHCP....
99080 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e6 b3 a8 e5 86 8c e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ....................DNS.........
990a0 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 ................................
990c0 b0 e3 80 82 e6 b3 a8 e6 84 8f 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be ...........%1$s......:..........
990e0 e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 ...%2$s.........................
99100 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e ..............................DN
99120 53 e6 9f a5 e8 af a2 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f S.....................%1$s......
99140 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e4 b9 89 .&gt;.............%2$s..........
99160 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e8 .........DNS....................
99180 bf 87 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 8e b7 e5 8f 96 ef bc 88 e5 a6 ..WAN......DHCP./.PPP...........
991a0 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 ef .............DNS................
991c0 bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 ................................
991e0 99 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab ................SSL./.HTTPS.....
99200 af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 e7 82 b9 e5 b0 86 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 e5 ....443.........................
99220 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e8 af ................................
99240 81 e4 b9 a6 e9 94 99 e8 af af e6 98 be e7 a4 ba e7 bb 99 e7 94 a8 e6 88 b7 ef bc 8c e5 8d b3 e4 ................................
99260 bd bf e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 e3 80 82 20 e7 94 a8 e6 88 b7 ...........HTTPS................
99280 e5 bf 85 e9 a1 bb e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 .....................HTTP.......
992a0 8f a3 38 30 ef bc 89 e7 ab 99 e7 82 b9 e6 89 8d e8 83 bd e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 ..80............................
992c0 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 ...........................HTTPS
992e0 e7 99 bb e5 bd 95 ef bc 8c e5 88 99 e7 94 a8 e6 88 b7 e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 ................................
99300 91 e5 88 b0 48 54 54 50 53 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ....HTTPS.......................
99320 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 .................DNS............
99340 e4 bb 85 e7 bb 91 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a ................................
99360 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 bb .IP.............................
99380 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b9 b6 e4 b8 a2 e5 bc 83 e5 af b9 e5 ................................
993a0 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 31 24 73 e6 ad a4 e9 80 .......................%1$s.....
993c0 89 e9 a1 b9 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 ae ................IPv6............
993e0 be e7 bd ae ef bc 8c 44 4e 53 6d 61 73 71 e5 b0 86 e4 b8 8d e4 bc 9a e7 bb 91 e5 ae 9a e5 88 b0 .......DNSmasq..................
99400 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 IPv6............................
99420 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e9 99 90 e5 88 b6 e6 af 8f e4 b8 ................................
99440 aa e7 99 bb e5 bd 95 e7 9a 84 e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e3 80 82 20 52 41 44 49 55 53 ..........................RADIUS
99460 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e7 95 99 e7 ................................
99480 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad ................................
994a0 a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 .............DHCP...............
994c0 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be ...DNS..........................
994e0 bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 25 ...............................%
99500 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 1$s......&gt;.............%2$s..
99520 b8 ad e7 9a 84 e2 80 9c e5 9f 9f e5 90 8d e2 80 9d e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 ................................
99540 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 ................................
99560 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e4 b8 ...........DHCP.................
99580 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 .........................DNS....
995a0 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 ................................
995c0 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f e5 b0 86 20 25 31 24 73 e7 b3 bb .........................%1$s...
995e0 e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e8 ae be e7 bd ae e4 ...&gt;.............%2$s........
99600 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 ..................Ignore.......B
99620 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 OOTP...Bootstrap.Protocol.......
99640 af bc e7 a8 8b e5 ba 8f e5 8d 8f e8 ae ae ef bc 89 e6 9f a5 e8 af a2 00 e5 bd 93 e5 ae 9a e4 b9 ................................
99660 89 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 49 50 e6 97 b6 ef bc 8c e5 bf bd e7 95 ...................IP...........
99680 a5 e6 8b 92 e7 bb 9d e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 ................................
996a0 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 bf bd e7 95 a5 e8 ................................
996c0 a2 ab e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 63 ...........................IPsec
996e0 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 20 25 73 e4 b8 ............................%s..
99700 8a e6 b2 a1 e6 9c 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 be 93 e5 85 a5 ef bc 9a ................................
99720 e8 87 aa e8 a7 a3 e9 87 8a 00 e5 af bc e5 85 a5 00 e5 af bc e5 85 a5 e8 af 81 e4 b9 a6 20 00 e5 ................................
99740 af bc e5 85 a5 52 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 .....RRD.......%1$s...DS......%2
99760 24 73 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 $s...RRA.....................RRD
99780 e5 85 b7 e6 9c 89 25 33 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e4 b8 aa 52 52 ......%3$s....DS......%4$s....RR
997a0 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 A...............................
997c0 20 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
997e0 e6 9e 84 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 ................................
99800 a1 a8 00 e5 b7 b2 e5 af bc e5 85 a5 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 ................................
99820 af bc e5 85 a5 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e8 bf 9b 00 e8 bf 9b 2f e5 87 ba 20 .....m0n0wall............../....
99840 e7 ae a1 e9 81 93 00 e5 9c a8 e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 ............................TLS.
99860 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e7 9a 84 48 4d 41 .............................HMA
99880 43 e8 ae a4 e8 af 81 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 C...............................
998a0 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 ........................%1$s....
998c0 af 86 e5 92 8c e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e8 bf 98 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 ................................
998e0 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a ................................
99900 90 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 ................................
99920 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e5 8f a6 e5 a4 96 ef bc 8c 2e 70 68 70 e6 96 87 ..........................php...
99940 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e8 bd bd e6 89 a7 e8 a1 8c e3 80 82 09 e6 96 87 e4 ................................
99960 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e7 b1 bb e4 bc bc e4 ba 8e ................................
99980 e4 bb a5 e4 b8 8b e7 9a 84 e6 96 87 e6 9c ac e4 bb 8e e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 bc ................................
999a0 a0 e9 80 92 e5 88 b0 e8 87 aa e5 ae 9a e4 b9 89 e9 a1 b5 e9 9d a2 3a 00 e8 bf 9b e5 87 ba e9 98 ......................:.........
999c0 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 ................................
999e0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 ................................
99a00 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ................................
99a20 ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 ................................
99a40 82 e6 ad a4 e7 ae a1 e9 81 93 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e9 ................................
99a60 a6 96 e5 85 88 e6 94 be e7 bd ae e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e9 98 9f ................................
99a80 e5 88 97 e4 b8 ad ef bc 8c e7 84 b6 e5 90 8e e6 8c 89 e7 85 a7 e5 bb b6 e8 bf 9f e5 ad 97 e6 ae ................................
99aa0 b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e8 bf 9b e8 a1 8c e5 bb b6 e8 bf 9f ef bc 8c e7 ................................
99ac0 84 b6 e5 90 8e e5 b0 86 e5 ae 83 e4 bb ac e4 bc a0 e9 80 92 e5 88 b0 e5 85 b6 e7 9b ae e6 a0 87 ................................
99ae0 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 ................................
99b00 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ................................
99b20 e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 ................................
99b40 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ................................
99b60 ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 ................................
99b80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 ................................
99ba0 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc ................................
99bc0 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 ......................0.........
99be0 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 ........................0.001...
99c00 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 ...1000.........................
99c20 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
99c40 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 ............................0...
99c60 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e ..............................0.
99c80 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 001......1000...................
99ca0 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
99cc0 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ................................
99ce0 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 ..0.............................
99d00 94 a8 e7 9a 84 44 48 43 50 e6 b1 a0 e8 8c 83 e5 9b b4 ef bc 9a 00 e8 bf 9b 2f e5 87 ba 20 e9 94 .....DHCP................/......
99d20 99 e8 af af 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 20 00 e8 bf 9b 2f e5 87 ba e6 ........./................./....
99d40 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 ........................./......
99d60 e6 8d ae e5 8c 85 ef bc 88 e9 80 9a e8 bf 87 ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8a a8 e9 9a a7 ................................
99d80 e9 81 93 00 e7 bc ba e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 ....................%s..........
99da0 be e5 88 b0 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 9c a8 e4 bc 9a e8 af 9d e6 97 b6 ..............%s................
99dc0 e9 97 b4 e4 b8 ad e5 8c 85 e6 8b ac e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 00 e5 85 a5 e7 ab 99 54 ...............................T
99de0 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 50 e6 9d a1 e7 9b CP......................ARP.....
99e00 ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 b0 9a e6 9c aa e5 9b 9e e5 a4 8d 41 ...............................A
99e20 52 50 e8 af b7 e6 b1 82 e3 80 82 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc RP..............................
99e40 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e2 80 9c 30 78 e2 80 9d e5 90 8e e9 9d a2 e5 bf 85 e9 a1 ................0x..............
99e60 bb e7 b4 a7 e8 b7 9f 33 32 e4 b8 aa e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e3 80 .......32.......................
99e80 82 00 e4 b8 ba e7 94 a8 e6 88 b7 20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 ............%s.........IP.......
99ea0 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 ................................
99ec0 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e5 bd 93 ..........SSH...................
99ee0 e7 94 a8 e6 88 b7 e6 b2 a1 e6 9c 89 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e6 97 b6 ............shell...............
99f00 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e9 9a .....................SSH........
99f20 a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ........................-.......
99f40 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 bb .-................scp...........
99f60 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef ................................
99f80 bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 b2 ..chrooted.scp..................
99fa0 e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e5 ................................
99fc0 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8a e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ................................
99fe0 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 49 50 73 65 63 20 78 .........................IPsec.x
9a000 61 75 74 68 e6 8b a8 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 73 auth...........................s
9a020 68 65 6c 6c e8 ae bf e9 97 ae ef bc 8c e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 ae b8 e7 94 a8 e6 hell............................
9a040 88 b7 e5 88 9b e5 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 ........SSH.....................
9a060 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 4c 32 54 50 e6 8b a8 e5 85 a5 00 e6 8c ...................L2TP.........
9a080 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 50 50 50 4f ............................PPPO
9a0a0 45 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd E...............................
9a0c0 e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 .........SSH....................
9a0e0 94 a8 e6 88 b7 e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 53 43 50 20 2f 20 53 46 54 .......................SCP./.SFT
9a100 50 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 25 73 e8 ae be e5 a4 87 e4 b8 8a e3 80 P..................%s...........
9a120 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d ..................-........-....
9a140 e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 ............scp.................
9a160 b2 e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 63 68 72 6f ............................chro
9a180 6f 74 e8 ae be e7 bd ae ef bc 8c e8 af b7 e5 8f 82 e9 98 85 2f 20 75 73 72 20 2f 20 6c 6f 63 61 ot................../.usr./.loca
9a1a0 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 e3 80 82 00 e6 8c l./.etc./.rc..d./.scponlyc......
9a1c0 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 af b9 e5 85 b6 e4 ................................
9a1e0 bb 96 e7 94 a8 e6 88 b7 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e8 ae bf ...........Web..................
9a200 e9 97 ae e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 9c a8 e8 ae bf e9 97 ae e7 ................................
9a220 89 b9 e5 ae 9a e9 a1 b5 e9 9d a2 e5 90 8e e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 8d 95 e4 b8 aa ................................
9a240 48 54 4d 4c e9 a1 b5 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b7 e7 a6 bb e5 bc 80 e6 HTML............................
9a260 88 96 e4 bf 9d e5 ad 98 e9 a1 b5 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 88 99 e9 94 81 e5 ae 9a ................................
9a280 e5 b0 86 e8 a2 ab e9 87 8a e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 86 85 00 e4 bf a1 e6 81 af ................................
9a2a0 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 ................Inform.Inform.De
9a2c0 6e 79 00 e4 bf a1 e6 81 af 00 e4 bf a1 e6 81 af 20 26 20 e6 b5 8b e8 af 95 00 e4 bb 85 e4 be 9b ny...............&..............
9a2e0 e5 8f 82 e8 80 83 00 e4 bf a1 e6 81 af e5 ba 94 e7 ad 94 00 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 ................................
9a300 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 bb a7 e6 89 bf e8 87 aa 20 .Infrastructure.(BSS)...........
9a320 00 49 6e 69 74 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d e5 .Init...........................
9a340 a7 8b e9 97 b4 e9 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 ................................
9a360 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 8d e5 8a a1 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 ................................
9a380 90 8e e5 88 a0 e5 90 af e5 8a a8 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e5 9c a8 ...........IKEv2................
9a3a0 e9 80 9a e8 bf 87 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e6 8a a5 e6 96 87 e7 9a 84 49 50 e5 a4 b4 ...........................IP...
9a3c0 e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 e5 bc ba e7 9a 84 49 44 00 e5 b0 86 e6 b6 88 e8 b4 b9 e8 80 ..................ID............
9a3e0 85 e6 8f 92 e5 85 a5 e9 95 9c e5 83 8f 00 e5 ae 89 e8 a3 85 3a 20 25 31 24 73 20 e7 a7 92 20 28 ....................:.%1$s.....(
9a400 25 32 24 73 29 00 e5 ae 89 e8 a3 85 e5 8f 8d e9 a6 88 00 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 %2$s)...........................
9a420 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 85 20 25 73 00 e5 ae 89 e8 a3 85 31 35 e5 88 ...................%s.......15..
9a440 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 ................................
9a460 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e5 ................................
9a480 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 ................................
9a4a0 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ae ................................
9a4c0 89 e8 a3 85 e9 83 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e5 b7 b2 ..........NAT...................
9a4e0 e8 be be e5 88 b0 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 ............1,000...............
9a500 a0 e5 9c a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 87 8d e5 ................................
9a520 8f a0 e7 9a 84 49 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 .....IKE...CHILD_SA.............
9a540 88 a0 e9 99 a4 e6 97 a7 e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 88 9b e5 bb ba e6 ...........SA...................
9a560 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e4 b8 ba e5 8f af e6 9c 89 ...........SA...................
9a580 e7 9b 8a e4 ba 8e e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e7 9a ................................
9a5a0 84 e8 bf 9e e6 8e a5 e9 97 b4 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 af b9 e7 ad 89 e4 ................................
9a5c0 bd 93 e6 94 af e6 8c 81 e9 87 8d e5 8f a0 e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 2e .................SA....Int..Int.
9a5e0 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 aa 8c e8 af 81 e5 99 a8 00 e5 ae 8c e6 95 ................................
9a600 b4 e6 80 a7 e6 a3 80 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 b8 ..............Intel.Core*.CPU...
9a620 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 ae a2 e6 88 b7 e7 ab af e9 97 b4 e9 80 9a e4 bf a1 ................................
9a640 20 00 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e9 80 9a e8 bf 87 25 32 24 73 e5 ................%1$s.......%2$s.
9a660 b7 b2 e9 85 8d e7 bd ae 20 e7 b1 bb e5 9e 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 73 ................%3$s........%1$s
9a680 20 e8 b7 9f e8 b8 aa e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 e6 ..........................%2$s..
9a6a0 8e a5 e5 8f a3 25 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 ae be e7 bd ae e4 b8 ba .....%s...VLAN......MTU.........
9a6c0 e8 be 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 8a a8 e6 80 81 e7 bd ......................%s........
9a6e0 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e9 9d 99 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 ...........%s...................
9a700 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 61 64 68 6f 63 ef bc 88 e7 82 b9 e5 af b9 e7 82 b9 ef %s............adhoc.............
9a720 bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba ..................%s............
9a740 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 hostap................%s........
9a760 b9 e4 b8 ba e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 ................................
9a780 e5 9c b0 e5 9d 80 00 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a ................................
9a7a0 00 e6 8e a5 e5 8f a3 e7 bb 84 e9 85 8d e7 bd ae 00 e6 8e a5 e5 8f a3 e7 bb 84 00 e6 8e a5 e5 8f ................................
9a7c0 a3 e7 bb 84 e5 85 81 e8 ae b8 e4 b8 ba e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e8 ................................
9a7e0 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e9 87 8d e5 a4 8d e8 a7 84 e5 88 99 e3 80 82 25 73 e5 .............................%s.
9a800 a6 82 e6 9e 9c e4 bb 8e e6 8e a5 e5 8f a3 e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 90 e5 91 98 ................................
9a820 ef bc 8c e5 88 99 e7 bb 84 e8 a7 84 e5 88 99 e4 b8 8d e5 86 8d e9 80 82 e7 94 a8 e4 ba 8e e8 af ................................
9a840 a5 e6 8e a5 e5 8f a3 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d ...........DNS..................
9a860 e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 ...........................IP...
9a880 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ..................IPv4...IPv6.IP
9a8a0 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 e5 af b9 e6 9c aa e9 80 89 e6 8b ................................
9a8c0 a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ................IP..............
9a8e0 ab e4 b8 a2 e5 bc 83 e3 80 82 e9 bb 98 e8 ae a4 e8 a1 8c e4 b8 ba e6 98 af e5 93 8d e5 ba 94 e5 ................................
9a900 af b9 e6 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 ..............IPv4...IPv6.......
9a920 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 ............DNS.................
9a940 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 ............................IP..
9a960 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 ....................IPv4...IPv6.
9a980 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 20 0a e5 af b9 e6 9c aa e9 IP..............................
9a9a0 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 ....................IP..........
9a9c0 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af e5 93 8d e5 ba 94 e6 af ................................
9a9e0 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f ..........IPv4...IPv6...........
9aa00 a5 e8 af a2 e3 80 82 00 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ................................
9aa20 ab e6 b7 bb e5 8a a0 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 00 e6 a3 80 e6 b5 ................................
9aa40 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 af b7 e8 a7 a3 e5 86 b3 ................................
9aa60 e4 b8 8d e5 8c b9 e9 85 8d e5 90 8e e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 ................................
9aa80 bb e2 80 9c e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e5 a2 99 ................................
9aaa0 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e4 b8 ba e8 99 9a e6 8b 9f 49 50 e5 9c ............................IP..
9aac0 b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 ....%s..........................
9aae0 82 20 e8 b7 b3 e8 bf 87 e6 ad a4 56 49 50 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 20 28 25 73 29 ...........VIP..............(%s)
9ab00 20 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ba e6 88 90 ................................
9ab20 e5 91 98 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e4 b8 ba e7 88 b6 e4 ................................
9ab40 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e6 8e a5 e5 8f a3 2f e7 ............................../.
9ab60 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f 00 ................................
9ab80 e5 8f 82 e4 b8 8e e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae e4 ................................
9aba0 b8 ba 6c 61 67 67 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e7 9a 84 e6 8e a5 e5 ..lagg...4......................
9abc0 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 ...........................IP...
9abe0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 ................................
9ac00 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 ..IP............................
9ac20 a4 ba e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 b2 a1 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e4 be .....%1$s.......................
9ac40 a6 e5 90 ac e6 89 80 e6 9c 89 e5 b8 a6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 e3 ................................
9ac60 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e6 98 be e7 a4 ..%1$s..........................
9ac80 ba e4 be a6 e5 90 ac e4 bb 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 82 ........................./.IP...
9aca0 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 ................IPv6............
9acc0 e5 8f a3 e3 80 82 00 e4 b8 b4 e6 97 b6 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 ................................
9ace0 e4 bb b6 25 73 e5 ae 89 e8 a3 85 e6 9c 9f e9 97 b4 e5 86 99 e5 85 a5 e3 80 82 00 e4 b8 ad e9 97 ...%s...........................
9ad00 b4 e9 85 8d e7 bd ae e5 9c a8 e5 88 a0 e9 99 a4 25 73 e6 9c 9f e9 97 b4 e6 8f 92 e4 bb b6 e5 86 ................%s..............
9ad20 99 e5 85 a5 e3 80 82 00 e5 86 85 e9 83 a8 20 00 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 .........................LAN....
9ad40 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d e7 ....................ULA.IPv6....
9ad60 bc 80 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 e6 8c 87 e5 ae 9a e7 ...............IPv6.............
9ad80 9a 84 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 ................................
9ada0 e5 89 8d e7 bc 80 e3 80 82 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 86 85 e9 83 a8 e8 af ................................
9adc0 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e5 90 8a ................................
9ade0 e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 86 85 e9 83 a8 49 50 00 e5 86 85 e9 83 a8 49 50 76 36 e5 89 .................IP.......IPv6..
9ae00 8d e7 bc 80 00 e5 86 85 e9 83 a8 e5 89 8d e7 bc 80 00 e9 97 b4 e9 9a 94 00 e9 97 b4 e9 9a 94 e5 ................................
9ae20 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 97 b4 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ................................
9ae40 ba e5 8d 95 e4 bd 8d ef bc 8c 20 e5 b0 86 e7 94 a8 e4 ba 8e e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 ab ................................
9ae60 e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 25 31 24 73 ............................%1$s
9ae80 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 28 33 30 30 e7 a7 92 29 e3 80 82 ......:..............(300...)...
9aea0 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 e6 97 a0 e6 95 88 00 43 52 4c .............................CRL
9aec0 e5 bc 95 e7 94 a8 e6 97 a0 e6 95 88 e3 80 82 20 00 e6 97 a0 e6 95 88 e8 af 81 e4 b9 a6 ef bc 81 ................................
9aee0 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 43 ...................API.Key.for.C
9af00 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 50 loudFlare...................DHCP
9af20 e5 9c b0 e5 9d 80 e6 b1 a0 e6 97 a0 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 a3 80 e6 b5 8b e5 88 ................%1$s.-..........
9af40 b0 20 25 33 24 73 20 e5 ad 90 e7 bd 91 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c ..%3$s.......%4$s/%5$s...%2$s...
9af60 20 e8 af b7 e5 9c a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 ad e6 9b b4 .......DHCP.....................
9af80 e6 ad a3 e6 9c 8d e5 8a a1 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e6 97 a0 .............ICMP...............
9afa0 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 83 bd e4 b8 8e 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ......:%s.........%s............
9afc0 e3 80 82 00 49 50 e6 97 a0 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d ....IP...................IP.....
9afe0 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e4 ................................
9b000 b8 aa e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 8d 95 e4 ........IP......................
9b020 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e6 97 a0 e6 95 88 e3 80 82 00 e6 93 8d e4 ................................
9b040 bd 9c e7 b3 bb e7 bb 9f e6 97 a0 e6 95 88 e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 ................................
9b060 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 ................................
9b080 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8a .......................SIM.CS...
9b0a0 b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8a b6 e6 80 81 00 ...............SIM.CS/PS........
9b0c0 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a ..........SIM.PS................
9b0e0 84 20 53 49 4d 2f e5 a4 84 e4 ba 8e e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 ..SIM/..........................
9b100 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 bc ..TTL...TTL....Time.To.Live.....
9b120 a9 e5 86 99 ef bc 8c e8 af a5 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 ......................IP........
9b140 af e7 94 b1 e5 99 a8 e4 b8 a2 e5 bc 83 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e7 ................................
9b160 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e6 ae b5 e6 95 b0 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 .......................TTL...IPv
9b180 34 e5 8c 85 e5 a4 b4 e7 9a 84 e4 b8 80 e4 b8 aa 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 4...............8.bit...........
9b1a0 89 00 e7 94 a8 e6 88 b7 e5 90 8d e6 97 a0 e6 95 88 e3 80 82 00 e5 8c ba e5 9f 9f 49 44 e6 97 a0 ...........................ID...
9b1c0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e6 97 a0 e6 95 88 e3 80 82 00 e5 9c b0 ................................
9b1e0 e5 9d 80 e7 b3 bb e5 88 97 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 e9 ................................
9b200 81 93 e6 97 a0 e6 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 e4 ............SNMP................
9b220 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 ef bc 83 27 e6 97 a0 e6 95 88 00 e8 af bb e5 8f 96 e5 8d 95 ...........'...'................
9b240 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e6 97 a0 e6 95 ........................'#'.....
9b260 88 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 ..............................'#
9b280 27 20 e6 97 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 ac '...............................
9b2a0 a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ..'#'...........................
9b2c0 ac a6 25 73 ef bc 8c 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c ..%s............................
9b2e0 e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 ................................
9b300 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 28 25 73 29 ef bc 8c 20 20 20 e8 af b7 e5 88 a0 e9 99 a4 e6 ............(%s)................
9b320 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 ................................
9b340 e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e6 88 aa e6 ad a2 ................................
9b360 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e6 97 a0 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 ...........................MM./.
9b380 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e7 b1 bb DD./.YYYY.......................
9b3a0 e5 9e 8b e6 97 a0 e6 95 88 00 e6 97 a0 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 69 ......................."%s"....i
9b3c0 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 nterface_dhcp_configure().......
9b3e0 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e4 bc a0 e9 80 92 e8 ................................
9b400 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e6 97 ................................
9b420 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 ................................
9b440 e5 8f 91 e6 9c ba e6 9e 84 00 e6 97 a5 e5 bf 97 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e7 99 bb ................................
9b460 e5 bd 95 e6 97 a0 e6 95 88 20 28 25 73 29 2e 00 e9 80 89 e6 8b a9 e7 9a 84 e7 9b 91 e8 a7 86 e6 ..........(%s)..................
9b480 97 a0 e6 95 88 e3 80 82 00 e5 af b9 e4 ba 8e 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f e9 ...............OFDM.............
9b4a0 80 89 e6 8b a9 e7 9a 84 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af ................................
9b4c0 86 e7 a0 81 e6 97 a0 e6 95 88 ef bc 8c e8 af b7 e5 86 8d e8 af 95 e4 b8 80 e6 ac a1 e3 80 82 00 ................................
9b4e0 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af ..........................%s....
9b500 e5 be 84 e6 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 e3 ................................
9b520 80 82 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 ef bc ................................
9b540 9a 00 e6 97 a0 e6 95 88 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 ................................
9b560 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 27 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 e6 97 a0 e6 95 ........-.'%s'..................
9b580 88 20 2d 20 27 25 73 27 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 8c e6 97 ..-.'%s'........................
9b5a0 a0 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 ................................
9b5c0 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c 85 ................................
9b5e0 e8 ae a1 e6 95 b0 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e5 80 bc e6 ................................
9b600 97 a0 e6 95 88 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 ................................
9b620 95 88 e5 87 ad e8 af 81 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd ac 00 e5 8f 8d e7 9b b8 e8 be 93 e5 ................................
9b640 85 a5 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 e5 92 8c e8 be 93 e5 87 ba e5 85 ab e4 bd 8d e5 ad 97 ................................
9b660 e8 8a 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d ................................
9b680 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 ....................RADIUS......
9b6a0 e5 99 a8 e9 a2 81 e5 b8 83 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ad be e5 8f 91 e8 80 85 20 00 .........IP.....................
9b6c0 e5 bd 93 e8 ae be e7 bd ae e4 b8 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d 8f ............".........",."......
9b6e0 e5 8a a9 22 20 e6 88 96 22 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 22 e6 97 b6 ef bc 8c e4 b8 8d ..."....".........DHCP".........
9b700 e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 b4 bb 44 48 43 50 76 36 e6 .........pfSense.........DHCPv6.
9b720 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af e7 bd 91 e7 bb 9c e4 b8 8a ................................
9b740 e7 9a 84 e5 8f a6 e4 b8 80 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 a1 b9 e7 9b ae 00 31 20 e6 .............................1..
9b760 9c 88 00 e6 8a 96 e5 8a a8 00 e4 bb bb e5 8a a1 e5 a4 84 e7 90 86 00 4a 6f 73 74 6c 65 e8 b6 85 .......................Jostle...
9b780 e6 97 b6 00 37 20 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 ....7.....6.....................
9b7a0 91 8a ef bc 8c e5 b9 b6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a1 b5 00 4b 42 2f 73 00 4b 4f 44 ........................KB/s.KOD
9b7c0 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c a8 .KU:..Kbps.Keep.................
9b7e0 e9 9d 9e e6 b4 bb e5 8a a8 e6 a0 87 e7 ad be e4 b8 8a e4 bf 9d e6 8c 81 e5 9b be e8 a1 a8 e6 9b ................................
9b800 b4 e6 96 b0 e3 80 82 00 e5 bc 80 e5 8f 91 e5 86 85 e6 a0 b8 00 e5 af 86 e9 92 a5 20 00 e5 af 86 ................................
9b820 e9 92 a5 e8 bd ae e6 8d a2 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 ........................1...9999
9b840 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 ................................
9b860 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae e5 ad 97 e6 ae ................................
9b880 b5 e5 ba 94 e4 b8 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 81 .........................x509...
9b8a0 e9 92 a5 00 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 ................................
9b8c0 4b 65 79 49 44 20 e6 a0 87 e8 ae b0 00 e5 85 b3 e9 94 ae e4 bf a1 e6 81 af e8 af ad e5 8f a5 00 KeyID...........................
9b8e0 e5 af 86 e9 92 a5 00 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e4 bb 8e 25 73 e4 b8 ad e7 bb 88 e6 .......................%s.......
9b900 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e6 b8 85 e9 99 a4 e8 bf 87 e6 bb ................................
9b920 a4 e5 99 a8 e7 8a b6 e6 80 81 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 ...........Kiss-o'-death.L2TP.L2
9b940 54 50 e7 99 bb e5 bd 95 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 TP.......L2TP..........L2TP.....
9b960 b7 00 4c 32 54 50 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 8d ..L2TP.VPN..........L2TP.VPN....
9b980 e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 ae a2 e6 88 b7 e6 9c ba 00 4c 32 54 50 e5 af 86 e7 a0 81 .......L2TP...........L2TP......
9b9a0 00 4c 32 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 .L2TP......IP.......L2TP........
9b9c0 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae 00 ..L2TP..........LACP.LAGG.......
9b9e0 4c 41 47 47 e6 8e a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c 41 47 47 e5 8d 8f e8 ae ae LAGG.......LAGG.......LAGG......
9ba00 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 bd 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 .LAGGs.LAN.............IP.......
9ba20 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 41 ..............192.168.1.1/24.LDA
9ba40 50 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be P.LDAP..........LDAP............
9ba60 e7 bd ae 20 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 00 4c 44 41 50 e6 9c 8d .....LDAP................LDAP...
9ba80 e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 bb 84 e6 88 90 ............RFC.2307............
9baa0 e5 91 98 e8 b5 84 e6 a0 bc 00 4c 44 41 50 e7 bd 91 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 ..........LDAP.......LDAP.......
9bac0 4c 44 41 50 20 e8 ae be e7 bd ae 00 4c 44 41 50 3a 20 e6 97 a0 e6 b3 95 e9 80 9a e8 bf 87 e4 b8 LDAP........LDAP:...............
9bae0 bb e6 9c ba 25 73 e6 9f a5 e8 af a2 43 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a ....%s......CA....LOADBALANCE.LZ
9bb00 34 e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 e5 8e 8b e7 bc a9 76 4......[compress.lz4].LZ4......v
9bb20 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 2.[compress.lz4-v2].LZO......[Le
9bb40 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 8e gacy.style...comp-lzo.yes].LZO..
9bb60 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae b9 63 6f 6d 70 2d 6c ....[compress.lzo.........comp-l
9bb80 7a 6f 5d 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 e6 9c 80 e5 90 8e 25 31 24 64 20 25 32 24 73 e6 97 zo].LAGG.............%1$d.%2$s..
9bba0 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e4 b8 aa 25 32 24 .....................%1$s....%2$
9bbc0 73 e8 ae b0 e5 bd 95 e6 9d a1 e7 9b ae 00 e6 9c 80 e5 90 8e 25 31 24 73 20 25 32 24 73 e6 97 a5 s...................%1$s.%2$s...
9bbe0 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 ....................1,.5....15..
9bc00 86 e9 92 9f 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd ................................
9bc20 bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 b8 8a e6 ac a1 e6 8d 95 e8 8e ................................
9bc40 b7 00 e4 b8 8a e6 ac a1 e6 a3 80 e6 9f a5 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ................................
9bc60 ae 00 e6 89 be e5 88 b0 e5 b9 b6 e8 bf 98 e5 8e 9f e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e5 b7 b2 ................................
9bc80 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e9 85 8d e7 ................................
9bca0 bd ae e6 96 87 e4 bb b6 e7 9a 84 e5 87 86 e7 a1 ae e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 ..............................:.
9bcc0 25 73 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb %s..............................
9bce0 e7 bb 9f 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 82 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 ................7...............
9bd00 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e9 97 b0 e7 a7 92 00 e7 a7 9f e8 b5 ................................
9bd20 81 e8 a6 81 e6 b1 82 e5 92 8c e8 af b7 e6 b1 82 00 e7 a7 9f e7 ba a6 e7 b1 bb e5 9e 8b 20 00 e7 ................................
9bd40 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e7 94 a8 e4 ba 8e e4 b8 ................................
9bd60 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 ................................
9bd80 88 b7 e7 ab af e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 .........%1$s.........7200......
9bda0 00 e7 a7 9f e7 ba a6 00 e7 a7 9f e7 ba a6 e4 bd bf e7 94 a8 00 e6 96 ad e5 bc 80 e6 8c 81 e7 bb ................................
9bdc0 ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 ae .CARP...........................
9bde0 a4 e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 e8 a1 a8 e3 ................................
9be00 80 82 e6 88 96 e8 80 85 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba ................................
9be20 e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e4 b8 ba ................................
9be40 e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d ef bc 8c e4 bd bf e8 a7 84 e5 88 99 e5 a7 8b e7 bb 88 e5 a4 ................................
9be60 84 e4 ba 8e e5 90 af e7 94 a8 e7 8a b6 e6 80 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 b8 90 e6 88 b7 ................................
9be80 e4 b8 8d e8 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 e5 90 a6 e5 88 99 e8 be ................................
9bea0 93 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 ................MM./.DD./.YYYY..
9bec0 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 ....................DNS.........
9bee0 20 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 ...................DNS..........
9bf00 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 ................................
9bf20 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 DNS............................D
9bf40 4e 53 e6 b3 a8 e5 86 8c e3 80 82 25 31 24 73 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c NS.........%1$s.................
9bf60 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 .DNS............................
9bf80 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 ..............DNS...............
9bfa0 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f ..........ldap://ldap.example.co
9bfc0 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 be 93 e5 m/dc=example,dc=com.............
9bfe0 85 a5 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e5 ae 8c e6 95 b4 e7 9a ..LDAP..........................
9c000 84 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be ................................
9c020 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 9c ba ....TFTP........................
9c040 e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 ......IP........................
9c060 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 .....TFTP..................IP...
9c080 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 ................................
9c0a0 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 e6 9c ba e5 99 a8 ................................
9c0c0 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 9c ba e5 99 a8 e5 bf 85 e9 a1 bb .........IP.....................
9c0e0 e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e6 8e a5 e5 8f a3 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 ......CARP......................
9c100 a6 bb e5 80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e6 ...........DHCP.................
9c120 98 af e4 b8 bb e8 bf 98 e6 98 af e8 be 85 e3 80 82 e7 a1 ae e4 bf 9d e4 b8 80 e5 8f b0 e6 9c ba ................................
9c140 e5 99 a8 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 ..................&lt;.20.(.....
9c160 80 e5 8f b0 20 26 67 74 3b 20 32 30 29 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 .....&gt;.20)...................
9c180 e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 28 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 90 af ................(1813)..........
9c1a0 e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c e5 88 99 e5 b0 86 e6 ad a4 e6 8e ......DNS.......................
9c1c0 a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb .......IP.......................
9c1e0 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 .......DNS......................
9c200 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae ................................
9c220 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 ...DNS..........................
9c240 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 a6 82 ..............DNS...............
9c260 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e ............DNS.................
9c280 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 e8 af b7 e5 9c a8 e2 80 9c e7 b3 bb e7 bb 9f 2d ...............................-
9c2a0 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c ................................
9c2c0 8d e5 8a a1 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 e8 a6 81 e5 af 86 e7 a0 81 e6 97 b6 e7 95 99 ................................
9c2e0 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e6 97 b6 e7 95 99 e7 a9 ba 00 ................................
9c300 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c ................................
9c320 a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 ................................
9c340 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae 00 e5 b0 86 e6 97 a5 e6 9c ................................
9c360 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 e5 af bc e8 87 b4 e5 9c a8 e5 88 86 e9 92 9f e5 ................................
9c380 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 ................................
9c3a0 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ae e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 a6 e5 ................................
9c3c0 88 97 e6 a0 87 e7 ad be 00 e5 9b be e4 be 8b 00 e5 9b be e4 be 8b ef bc 9a e6 97 a0 e7 ba bf e6 ................................
9c3e0 a0 87 e5 87 86 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 ef bc 88 e9 a2 91 e7 8e 87 40 e6 9c 80 e5 a4 ......-...................@.....
9c400 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 a8 e5 86 8c e5 9f 9f e5 85 81 e8 ae b8 e7 9a 84 ............./..................
9c420 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 TX..........%1$s................
9c440 94 af e6 8c 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 e3 80 82 20 e8 87 aa e5 8a a8 e5 8f af e4 bb ................................
9c460 a5 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 ................................
9c480 87 86 e3 80 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 e7 ba a7 00 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 ................................
9c4a0 00 e8 ae b8 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 61 63 68 65 e8 ae b8 e5 8f af e8 af 81 32 2e 30 ..............Apache.........2.0
9c4c0 e7 89 88 ef bc 88 e2 80 9c e8 ae b8 e5 8f af e8 af 81 e2 80 9d ef bc 89 e6 8e 88 e6 9d 83 3b 25 ..............................;%
9c4e0 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 a8 e6 ad a4 e6 96 87 e4 bb b6 ef bc 8c e9 99 1$s.............................
9c500 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 ae b8 e5 8f af e8 af 81 e3 80 82 25 31 24 73 ............................%1$s
9c520 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 8e b7 e5 8f 96 e8 ae b8 e5 8f af e8 af 81 e7 9a ................................
9c540 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 .................:.%1$s....(%2$s
9c560 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 )...............................
9c580 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd e4 b8 8e 55 44 50 e5 bf ab e9 80 9f 49 20 2f ....................UDP......I./
9c5a0 20 4f e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae .O..............................
9c5c0 bd 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 ................................
9c5e0 e9 87 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 99 90 e5 88 b6 00 e5 9c a8 e6 b5 ae e5 8a a8 ................................
9c600 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a1 ................................
9c620 bb e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 00 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 ................................
9c640 90 e5 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 48 54 54 50 28 53 29 e6 9c 8d e5 8a a1 ...................HTTP(S)......
9c660 e5 99 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 20 e8 bf 99 e4 b8 8d e6 ................................
9c680 98 af e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e7 99 bb ................................
9c6a0 e5 bd 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e6 98 af e8 ae be e7 bd ae e5 8d ................................
9c6c0 95 e4 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 bb ba e7 ab ....IP..........................
9c6e0 8b e5 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 00 e8 a1 8c 25 73 e5 8f 91 e7 94 9f e9 94 99 e8 ....................%s..........
9c700 af af ef bc 8c e5 b9 b6 e5 b7 b2 e7 aa 81 e5 87 ba e6 98 be e7 a4 ba e3 80 82 20 e5 87 ba e9 94 ................................
9c720 99 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 e9 93 be e8 b7 af e6 8e a5 e5 8f a3 00 e9 93 ................................
9c740 be e6 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e a5 e4 bc 98 e5 85 88 20 00 e9 93 be e6 8e a5 e5 ................................
9c760 85 b1 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 e9 93 be e6 8e a5 e8 a7 84 e5 88 99 00 ................................
9c780 e9 95 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 2e 20 e6 97 a7 3a 20 28 25 73 29 ..........................:.(%s)
9c7a0 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae b8 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 ....:.(%s)................MAC...
9c7c0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e6 97 a0 e7 a9 ................................
9c7e0 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 .............:.00:00:00,01:E5:FF
9c800 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 ......................MAC.......
9c820 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab ................................
9c840 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a ...............:.00:00:00,01:E5:
9c860 46 46 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 e4 be a6 e5 90 ac e6 89 80 e6 9c 89 e6 8e a5 e5 FF..............................
9c880 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 8a a0 e8 bd bd 20 00 e8 b4 9f e8 bd bd e5 b9 b3 e5 9d ../.IP..........................
9c8a0 87 e5 80 bc 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 ................................
9c8c0 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 b4 9f e8 bd bd e5 9d ................................
9c8e0 87 e8 a1 a1 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae ................................
9c900 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b 91 e8 a7 86 00 e8 b4 9f e8 bd bd ................................
9c920 e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 9a 00 e8 b4 9f e8 bd bd e5 ................................
9c940 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e8 b4 9f e8 bd ................................
9c960 bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ................................
9c980 a1 20 00 e8 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 ....................%s..........
9c9a0 9d 97 e3 80 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 9b 91 e6 8e a7 e6 a8 a1 e5 9d 97 e3 .............%s.................
9c9c0 80 82 00 e4 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ae e5 bd 95 20 00 e5 8a a0 e8 bd bd ................................
9c9e0 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e6 8f 92 e4 ................................
9ca00 bb b6 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 ................................
9ca20 8d e7 bd ae 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 ................................
9ca40 e4 bb b6 e8 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 ................................
9ca60 00 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac e5 9c b0 47 52 45 20 e9 9a a7 e9 81 .......................GRE......
9ca80 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 49 50 20 00 e6 9c ac e5 9c ..............ID.......IP.......
9caa0 b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 .IP.............IP.............I
9cac0 50 76 36 e5 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 24 73 4e 44 50 25 32 24 73 e8 80 8c Pv6...............%1$sNDP%2$s...
9cae0 e4 b8 8d e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 00 e6 9c ac e5 9c b0 ......ARP.......................
9cb00 e5 ad 90 e7 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 2f e5 87 ............................./..
9cb20 ad e8 af 81 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c ...........GIF..................
9cb40 b0 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 20 00 e6 9c ac ................................
9cb60 e5 9c b0 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 .........IP.....................
9cb80 9c b0 e5 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 ................................
9cba0 00 e5 b7 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 88 e6 ................................
9cbc0 b2 a1 e5 a4 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf ................................
9cbe0 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 97 a5 e5 bf 97 ................................
9cc00 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 00 e6 97 a5 e5 bf 97 e6 b6 88 ................................
9cc20 e6 81 af 00 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 bd 93 e7 bb 9f e8 ae a1 ef bc 88 e9 ..........NTP...................
9cc40 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e6 97 ................................
9cc60 b6 e9 92 9f e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 ................................
9cc80 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 ...............Web..............
9cca0 8b e8 ae b0 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f ................................
9ccc0 28 42 79 74 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb (Bytes).........................
9cce0 e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e 31 30 30 30 30 ...........................10000
9cd00 30 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e5 90 af e5 8a a8 e3 80 82 00 e6 97 0...............................
9cd20 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab e5 a2 99 e9 bb 98 e8 ae a4 e9 98 bb ................................
9cd40 e6 ad a2 e8 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 6f 6e e7 bd 91 e7 bb 9c e2 ....................Bogon.......
9cd60 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e5 bf 97 e6 95 b0 e6 8d ae e5 8c 85 ................................
9cd80 00 e8 ae b0 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e2 ................................
9cda0 80 9d e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e4 bb 8e e8 a7 ................................
9cdc0 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 ................................
9cde0 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ................................
9ce00 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 ................................
9ce20 97 a5 e5 bf 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf ..........%1$s......%2$s........
9ce40 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 ................................
9ce60 88 99 ef bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 ................................
9ce80 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 25 31 24 73 e9 98 bb e6 ad a2 25 32 ....................%1$s......%2
9cea0 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e7 9a 84 e9 bb 98 $s..............................
9cec0 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af ................................
9cee0 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 ................................
9cf00 e8 ae b0 e5 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 86 e7 9a 84 e6 95 b0 e6 8d ae e5 8c ................................
9cf20 85 00 e6 97 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 ................................
9cf40 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e5 8f 82 e8 80 83 e6 ................................
9cf60 97 b6 e9 92 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a ................................
9cf80 e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 b3 bb e7 bb 9f e6 b6 88 e6 81 af ef ................................
9cfa0 bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e8 ae b0 e5 bd ................................
9cfc0 95 e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 ................................
9cfe0 83 a8 e5 88 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c ................................
9d000 e6 9c aa e8 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 bd 95 e7 b1 bb e5 9e 8b 20 00 e6 88 ................................
9d020 90 e5 8a 9f e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a e8 bf 87 20 4c 44 41 50 e6 9c 8d e5 ..........%1$s..........LDAP....
9d040 8a a1 e5 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 24 73 2e 00 e8 ae b0 e5 bd 95 00 ......%2$s....DN.=.%3$s.........
9d060 e7 99 bb e5 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e7 99 bb e5 bd 95 e4 b8 bb e6 9c ba ................................
9d080 e5 90 8d 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 73 00 e6 b3 a8 e9 94 80 e7 b3 bb e7 bb 9f 00 ..............%1$s..............
9d0a0 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 ................................
9d0c0 aa 97 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 ................................
9d0e0 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ................................
9d100 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 ................................
9d120 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 ................................
9d140 b8 8b ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e7 ba a6 e4 b8 ba ................................
9d160 35 30 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c 89 e8 bf 91 32 30 e4 b8 aa e8 bf 99 e6 a0 b7 e7 500KB...............20..........
9d180 9a 84 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e9 95 bf 00 e6 9f a5 e8 af a2 00 e6 9f a5 ................................
9d1a0 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 a2 e5 8c 85 00 e4 b8 a2 e5 ............IP..................
9d1c0 8c 85 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 bb b6 e8 bf 9f e5 92 8c e9 ab 98 e5 bb b6 e8 ................................
9d1e0 bf 9f e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ................................
9d200 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 31 24 64 2f 25 32 24 64 2e 00 e4 b8 a2 e5 8c ................%1$d/%2$d.......
9d220 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 e5 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 ae a4 e6 ....................%%..........
9d240 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ...%1$d/%2$d..MAC.MAC...........
9d260 ae b8 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 9a 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 .....MAC..........MAC.MAC.......
9d280 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 MAC.........6...................
9d2a0 88 b6 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 ..............6...16............
9d2c0 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 8e a7 e5 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 .......MAC.............MAC......
9d2e0 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 4d 41 43 e5 9c b0 e5 9d 80 .......MAC.............MAC......
9d300 e8 bf 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d .......MACs.MB/s.MBUF..........M
9d320 4f 42 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 87 ba e7 8e b0 e9 ab 98 e5 bb b6 e8 OBIKE.......:.%1$s..............
9d340 bf 9f 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b ..,.............%2$s............
9d360 91 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 a2 e5 8c 85 ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 ....:.%1$s......................
9d380 e7 bb 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e8 a7 86 e5 99 a8 3a 20 25 31 24 ....%2$s...................:.%1$
9d3a0 73 e7 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 s...............................
9d3c0 94 b1 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e5 b7 b2 e5 85 b3 e9 97 ......%2$s.......:.%1$s.........
9d3e0 ad ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 ................%2$s..........MR
9d400 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 RU.MRU.MSCHAPv1.MSCHAPv2.MSS.MTU
9d420 00 4d 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f 91 e9 80 81 20 28 25 31 24 73 29 20 e5 88 b0 20 .MX..................(%1$s).....
9d440 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 b9 bb e6 95 b0 00 e5 b9 bb e6 95 b0 e5 ad 98 (%2$s).MAC=%3$s.................
9d460 e5 82 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e3 80 82 20 e5 9c a8 e5 87 ad e8 ................................
9d480 af 81 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae a4 e8 af 81 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f ................................
9d4a0 96 e5 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 a5 a8 e4 bd 8d 20 2b e6 a0 a1 e9 aa 8c e5 92 8c .............+........+.........
9d4c0 e4 bd 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 ................................
9d4e0 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c e6 a3 80 ................................
9d500 e6 9f a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb e8 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 73 20 31 .......................Windows.1
9d520 30 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e e6 8e a5 e6 97 b6 e9 98 bb e6 ad a2 e5 af b9 e9 0...............................
9d540 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..OpenVPN.........DNS...........
9d560 84 e8 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 e5 ae a2 e6 88 b7 e7 ab af e4 bb 85 e4 bd bf e7 ................................
9d580 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 ..VPN.DNS.......................
9d5a0 88 a0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e7 9a 84 e4 b8 bb e6 9c ba e5 90 ............DNS.................
9d5c0 8d e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 ................................
9d5e0 e7 a1 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 95 8f e6 84 9f e4 bf a1 e6 81 af ef bc ................................
9d600 88 e5 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ef bc 81 e3 80 82 00 e7 a1 ae e4 bf 9d e8 af 81 ................................
9d620 e4 b9 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 e5 9c b0 ........................HTTPS...
9d640 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e 9c e5 ae 83 e6 97 a0 e6 95 88 e6 88 96 e8 a2 ................................
9d660 ab e6 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 b8 8b e8 bd bd e3 80 82 00 e7 ae a1 ................................
9d680 e7 90 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e7 ae a1 ....%1$s........................
9d6a0 e7 90 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 ..............................-.
9d6c0 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c RA......[managed,.other.stateful
9d6e0 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 74 65 72 ]...............[onlink...router
9d700 5d 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab ]...............................
9d720 99 4e 41 54 e4 ba a4 e6 8d a2 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 .NAT...................NAT......
9d740 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e 20 2d 20 e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 .........%s...AON.-.............
9d760 4e 41 54 ef bc 89 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb 20 00 e6 98 a0 e5 b0 NAT.............................
9d780 84 00 33 20 e6 9c 88 00 e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 af bb 00 e5 b0 86 e7 bd 91 e5 85 ..3.............................
9d7a0 b3 e6 a0 87 e8 ae b0 e4 b8 ba e5 85 b3 e9 97 ad 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 ................................
9d7c0 e4 b8 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e4 b8 93 e6 9c 89 ef bc 89 e6 8e a5 e5 ......Private...................
9d7e0 8f a3 e3 80 82 e4 b8 93 e6 9c 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 86 e4 bb bb e4 bd 95 e6 b5 ................................
9d800 81 e9 87 8f e8 bd ac e5 8f 91 e5 88 b0 e4 b9 9f e6 98 af e4 b8 93 e6 9c 89 e6 8e a5 e5 8f a3 e7 ................................
9d820 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f ................................
9d840 a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 80 a7 ef .............Sticky.............
9d860 bc 89 e6 8e a5 e5 8f a3 e3 80 82 20 e5 8a a8 e6 80 81 e5 ad a6 e4 b9 a0 e7 9a 84 e5 9c b0 e5 9d ................................
9d880 80 e6 9d a1 e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 be 93 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 9f e7 ................................
9d8a0 bc 93 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a7 86 e4 b8 ba e9 9d 99 e6 80 81 e3 80 82 20 e5 8d ................................
9d8c0 b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef ................................
9d8e0 bc 8c e7 b2 98 e6 80 a7 e6 9d a1 e7 9b ae e4 b9 9f e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 ................................
9d900 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 96 e6 9b b4 e6 8d a2 e3 80 82 00 4d 61 73 6b 00 e4 b8 bb e5 af ......................Mask......
9d920 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 ...............................1
9d940 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb e5 af 86 ...9999.........................
9d960 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e5 af 86 e9 92 ................................
9d980 a5 e8 bd ae e6 8d a2 e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 ................................
9d9a0 b0 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e7 ad 89 ................................
9d9c0 e4 ba 8e 31 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c ...1............................
9d9e0 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e6 9c ................................
9da00 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 00 e6 ba 90 e4 b8 bb e6 9c ba e6 9c 80 e5 a4 a7 e6 95 b0 ................................
9da20 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 00 e6 9c 80 ................................
9da40 e5 a4 a7 e8 bf 9e e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 ................................
9da60 bd 95 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 95 b0 00 6d 61 78 61 64 64 72 e5 bf 85 e9 a1 bb ...................maxaddr......
9da80 e9 9c 80 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 4d 61 78 61 67 65 e9 9c 80 e8 ......................Maxage....
9daa0 a6 81 e4 b8 ba 36 e5 88 b0 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c .....6...40.....................
9dac0 80 e5 a4 a7 00 e7 8a b6 e6 80 81 e6 95 b0 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 a7 e7 9a .....................%d.........
9dae0 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 .MSS........RA.......RRsets.....
9db00 88 e6 81 af e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 ..........TTL...................
9db20 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 ................................
9db40 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 34 e4 b8 94 e4 b8 8d e5 a4 a7 e4 ba 8e 31 38 .................4............18
9db60 30 30 e3 80 82 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 85 a5 54 00.............................T
9db80 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 bf e7 a7 9f e7 ba a6 e6 97 CP..............................
9dba0 b6 e9 97 b4 00 e6 9c 80 e9 95 bf e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 af b7 e6 b1 ................................
9dbc0 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 ................................
9dbe0 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 25 31 24 73 e9 bb 98 e8 ae .......................%1$s.....
9dc00 a4 e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a .....86400......................
9dc20 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef ............................TCP.
9dc40 bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 ................../.............
9dc60 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 ................................
9dc80 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e7 ................................
9dca0 8a b6 e6 80 81 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 ................................
9dcc0 e6 95 b0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 ......%1$s......................
9dce0 b8 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 b7 b2 e5 bb ba e7 .....%2$d.......................
9dd00 ab 8b e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 ef bc 88 e4 bb 85 e9 99 90 54 43 50 .............................TCP
9dd20 ef bc 89 20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
9dd40 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 ................................
9dd60 b0 e9 87 8f e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e6 95 b4 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 ................................
9dd80 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c ............................1...
9dda0 20 25 73 e4 b9 8b e9 97 b4 e3 80 82 00 e8 a6 81 e5 9c a8 e7 bc 93 e5 ad 98 e4 b8 ad e4 bf 9d e7 .%s.............................
9ddc0 95 99 e7 9a 84 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ................................
9dde0 ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 a4 87 e4 bb bd ef bc 8c e6 88 96 e4 b8 ba e9 bb 98 e8 ...0............................
9de00 ae a4 e5 80 bc ef bc 88 e5 bd 93 e5 89 8d e5 b9 b3 e5 8f b0 e7 9a 84 25 73 20 ef bc 89 e7 95 99 .......................%s.......
9de20 e7 a9 ba e3 80 82 00 e9 80 9a e8 bf 87 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e8 a7 84 e5 ................................
9de40 88 99 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e8 bf 9b e8 a1 8c e9 87 8d e7 bb 84 e7 9a 84 ................................
9de60 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 35 30 30 30 e3 80 82 .........................5000...
9de80 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 00 e7 b3 bb e7 bb 9f e7 9a 84 e6 9c 80 e5 a4 a7 e8 a1 .......ping.....................
9dea0 a8 e6 9d a1 e7 9b ae e6 95 b0 ef bc 8c e4 be 8b e5 a6 82 e5 88 ab e5 90 8d ef bc 8c 73 73 68 6c ............................sshl
9dec0 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 bb 84 e5 90 88 e3 80 82 25 31 24 ockout...snort...............%1$
9dee0 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba 3a 20 25 32 24 64 e3 s........................:.%2$d.
9df00 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 ................................
9df20 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 ................................
9df40 95 b4 e6 95 b0 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 ................................
9df60 b0 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 ....................TCP.........
9df80 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 ...................UDP..........
9dfa0 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 a7 e5 87 ba e7 ab 99 e5 b8 ................................
9dfc0 a6 e5 ae bd e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 20 e8 be ................................
9dfe0 93 e5 85 a5 e5 80 bc e5 bf 85 e9 a1 bb e5 9c a8 31 30 30 62 79 74 65 73 2f e7 a7 92 e5 88 b0 31 ................100bytes/......1
9e000 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 97 b4 ef bc 88 e4 bb a5 e6 af 8f e7 a7 92 e5 00.Mbytes/......................
9e020 ad 97 e8 8a 82 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 e3 80 82 20 e4 b8 8d e5 85 bc e5 ae b9 55 44 ..............................UD
9e040 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 P......I./.O....................
9e060 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 ................................
9e080 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 ................................
9e0a0 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb ................................
9e0c0 e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 ................................
9e0e0 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ad a4 e8 a7 84 e5 88 99 e5 8f af e4 bb a5 e5 88 ................................
9e100 9b e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 35 20 e6 .............................5..
9e120 9c 88 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 bb e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 91 98 e8 ...Mbps.........................
9e140 ae a1 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 8e 89 e7 ba bf ................................
9e160 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 90 e5 91 98 20 00 e6 88 90 e5 91 98 28 73 29 00 ............................(s).
9e180 e6 88 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e5 86 85 e5 ad 98 e4 bd bf ................................
9e1a0 e7 94 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 2e 2e 2e 00 e5 90 88 e5 b9 b6 e6 9d a5 e8 87 aa ................................
9e1c0 58 4d 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e9 85 8d e7 bd ae ef bc 88 25 73 20 e9 83 XMLRPC.....................%s...
9e1e0 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 a4 ................................
9e200 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 85 83 e7 b4 a0 e5 9c a8 e5 ae 83 e4 bb ac ................................
9e220 e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a2 84 e5 8f 96 ef bc 8c e4 bb a5 e5 b8 ae e5 8a ................................
9e240 a9 e4 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e6 b6 88 e6 81 af e7 bc 96 e7 a0 81 ................................
9e260 00 e9 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 e5 88 b0 20 25 73 20 00 4d 69 62 49 49 00 e9 98 ....................%s..MibII...
9e280 9f e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c ................................
9e2a0 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 ...........RA.......RRsets......
9e2c0 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 .........TTL....................
9e2e0 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 ................................
9e300 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e 30 2e 37 35 ............................0.75
9e320 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e3 80 82 00 e6 9c 80 ................................
9e340 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba ................................
9e360 8e 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 00 e5 88 86 e9 .3..............................
9e380 92 9f 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 00 e6 af 8f e5 bc a0 e7 a5 a8 e8 af 81 ............0-59................
9e3a0 00 e5 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 ae a1 ......./..........%s............
9e3c0 e6 95 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 64 e3 80 82 00 e9 95 9c e5 83 .........%d..........%d.........
9e3e0 8f 25 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 e7 8a b6 e6 80 81 e5 b7 b2 e6 9b b4 e6 94 b9 e3 .%s.............................
9e400 80 82 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 b0 ef bc 9a 20 28 25 73 29 00 e9 95 9c e5 83 8f ..........(%s).......(%s).......
9e420 20 25 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 e4 bb 8e 25 73 e6 9b b4 e6 94 b9 e4 b8 ba 25 73 .%s................%s.........%s
9e440 e3 80 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 ................................
9e460 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e ................................
9e480 a5 e7 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 ................................
9e4a0 80 82 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 e9 a1 b9 00 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 ................................
9e4c0 00 e7 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 00 e7 bc ba e5 b0 91 e7 9b ae e6 a0 87 e7 ab af .......SIM......................
9e4e0 e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8f 82 e6 ................................
9e500 95 b0 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 ................................
9e520 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e7 a7 bb e5 8a ................................
9e540 a8 e4 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e5 9b 9e ................................
9e560 e5 a4 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e8 af b7 e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e8 b0 ................................
9e580 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d e5 85 ................................
9e5a0 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e7 ac ac e4 b8 80 e7 ................................
9e5c0 ba a7 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c ................................
9e5e0 89 e6 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 e7 9b ................................
9e600 91 e8 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b 91 e8 a7 86 e8 ae be e7 bd ae 00 e7 9b 91 e8 a7 ...........IP...................
9e620 86 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 2a ef ......................0.0.1.*.*.
9e640 bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 50 ...............................P
9e660 32 73 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 80 89 e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 a7 2s..............................
9e680 bb e5 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 86 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e7 a7 bb ................................
9e6a0 e8 87 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 96 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 8d 95 ......................Shift.+...
9e6c0 e5 87 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 ................................
9e6e0 b0 86 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e8 bf 99 e4 b8 aa e8 a7 84 e5 88 99 ................................
9e700 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be 73 68 69 66 74 e4 bb a5 e7 a7 bb e5 8a a8 e4 b8 ................shift...........
9e720 8a e9 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e3 80 82 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 ................................
9e740 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d 00 ................................
9e760 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 ................................
9e780 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 e7 94 ................................
9e7a0 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 90 af e7 94 a8 e7 9a 84 e5 88 97 ................................
9e7c0 e8 a1 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e5 ae 8c e6 88 90 00 e7 bb 84 e6 92 ad ................................
9e7e0 e4 be a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 ................................
9e800 8a a5 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 a4 9a e9 87 8d e8 bf 9e e6 8e ................................
9e820 a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 9a 84 e9 93 be e8 b7 af e7 b1 ....MLPPP.........PPP...........
9e840 bb e5 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e6 8e a5 e6 8e a5 e5 ................................
9e860 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae e5 90 .........WAN...LAN..............
9e880 91 e5 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 e8 bf 9c e7 a8 8b e4 be a7 e9 80 89 ................................
9e8a0 e6 8b a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 ................Mutual.PSK.Mutua
9e8c0 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 l.PSK.+.Xauth.Mutual.RSA.Mutual.
9e8e0 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 e7 9a RSA.+.Xauth.......IP............
9e900 84 e7 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 20 00 e5 8f 91 e9 80 81 e5 88 .........NAS.IP.................
9e920 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d 80 00 .RADIUS............NAS.IP.......
9e940 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 4e 41 54 20 2b e4 NAS.......................NAT.+.
9e960 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 9d 80 00 ......NAT.1...1.......NAT.......
9e980 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 NAT.IP.NAT.......NAT............
9e9a0 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e6 98 a0 ..............NAT...............
9e9c0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 e9 85 8d e7 bd ae 00 4e 41 ..........NAT.......NAT.......NA
9e9e0 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd ac e6 8d a2 00 4e 43 50 e7 ae 97 T.......NAT./.BINAT.......NCP...
9ea00 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 aa 8c e5 92 8c e8 ae a1 e7 ae 97 e5 99 ....NDP....NMEA.................
9ea20 a8 00 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e 45 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 ..NMEA.......NONE...............
9ea40 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e4 ba 8e e6 ...........IP...................
9ea60 89 80 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e5 88 99 e5 ae 88 e6 8a a4 ................................
9ea80 e7 a8 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 ................................
9eaa0 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 b9 b6 e4 b8 94 ................................
9eac0 e8 ae be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 9f 9f ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 ................................
9eae0 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ................................
9eb00 ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ..................SHA1..........
9eb20 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef ................................
9eb40 bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae .................SHA1...........
9eb60 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e4 bc 9a ................................
9eb80 e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 96 e5 88 a0 e9 99 a4 e6 97 a5 e5 bf 97 e6 96 ................................
9eba0 87 e4 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 ................................
9ebc0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf ................................
9ebe0 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 ................................
9ec00 90 8e e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 8b e6 96 b9 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae ................................
9ec20 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 80 89 e9 a1 b9 e6 b8 85 e9 99 a4 e6 89 80 e6 9c ................................
9ec40 89 e6 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 bb 84 e4 b8 ad 57 41 4e e7 b1 bb ..........................WAN...
9ec60 e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 9a 57 41 ..............................WA
9ec80 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 e5 9b 9e e5 a4 8d e6 9c ba e5 88 b6 e3 80 82 25 N..............................%
9eca0 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 24 73 00 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8b 1$s............%2$s.............
9ecc0 e9 9d a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 9c 8d e5 8a a1 ef bc 8c e5 9b ................................
9ece0 a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 e5 85 b6 e5 8f af e9 9d a0 e6 80 a7 e3 80 82 00 ................................
9ed00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 bc 9a e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 ................................
9ed20 99 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 8f aa .............IPv6...............
9ed40 e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e4 bd bf e7 94 a8 53 ...............................S
9ed60 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ef bc 88 53 54 41 52 54 54 4c 53 e6 98 af e5 af SL...STARTTLS......STARTTLS.....
9ed80 b9 e7 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 8f e8 ae ae e7 9a 84 e6 89 a9 e5 b1 95 e3 ................................
9eda0 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 8d e6 96 b9 e5 bc 8f e5 b0 86 e7 ba af e6 96 87 ................................
9edc0 e6 9c ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 b8 ba e5 8a a0 e5 af 86 e8 bf 9e e6 8e a5 ef bc ................................
9ede0 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8f a6 e5 a4 96 e4 .TLS...SSL......................
9ee00 bd bf e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e4 bd 9c e5 8a a0 e5 af 86 e9 80 9a e4 bf a1 ................................
9ee20 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 9c ba e5 90 8d e5 bf 85 e9 a1 bb e5 8c b9 e9 85 ................................
9ee40 8d 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 53 4c e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a .LDAP............SSL............
9ee60 e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba .........CN.....................
9ee80 8e 69 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e9 80 9a e8 bf 87 69 50 68 6f 6e 65 e9 .iPhone..................iPhone.
9eea0 85 8d e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e9 83 a8 e7 bd b2 e6 97 b6 ef bc 8c e4 bb 85 ................................
9eec0 e9 80 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 85 a5 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 ................................
9eee0 82 00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 4e 50 74 20 e6 98 a0 e5 b0 84 00 4e 54 50 20 20 ............NPt.NPt........NTP..
9ef00 e6 9c 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 a8 00 4e 54 50 20 e4 b8 b2 e5 8f a3 47 50 53 e9 .......NTP........NTP.......GPS.
9ef20 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e6 9c 8d e5 ......NTP......PPS.......NTP....
9ef40 8a a1 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 32 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 .....1.NTP.........2.NTP........
9ef60 a8 e9 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e6 9c ..............NTP..........NTP..
9ef80 8d e5 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 81 00 4e 54 50 e6 97 b6 e9 92 9f e5 90 8c e6 ad ........NTP.......NTP...........
9efa0 a5 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 00 e6 ad a4 e4 b8 bb e6 9c ba e5 ..NTP...........................
9efc0 9c a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 b6 e5 8a a0 e8 bd bd e7 9a 84 e6 96 87 e4 bb b6 ................................
9efe0 e5 90 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 ................................
9f000 82 00 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ba e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d ................................
9f020 e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 ................................
9f040 90 8d e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 ................................
9f060 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c .........................%1$s...
9f080 e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 9a 84 e5 9f 9f e5 90 8d e6 ................................
9f0a0 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 af b7 .....myhost.example.com.........
9f0c0 e8 be 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 .........myhost.................
9f0e0 b8 8d e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f 73 ..............%1$s......:."myhos
9f100 74 22 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 2f e6 97 b6 e9 97 b4 t"......................./......
9f120 00 e9 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 85 a5 e7 82 b9 e6 88 96 e5 af b9 e7 ................................
9f140 ad 89 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 9d a5 e5 ..................2.............
9f160 88 9b e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 af ...........................RSA..
9f180 86 e9 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e5 87 ad e8 af 81 00 4e 65 67 61 74 65 64 ef bc .......................Negated..
9f1a0 9a e6 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 e4 bb 8e e7 a8 8d e5 90 8e e7 9a 84 e8 a7 84 e5 .............NAT................
9f1c0 88 99 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc 9a e4 b8 8e e6 ad a4 e8 a7 ................................
9f1e0 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 bf bb e8 af 91 e3 80 82 00 ................................
9f200 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ae ...any..........................
9f220 9a e6 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 bb e5 b9 bf e6 92 ad 00 e7 9b b8 e9 82 bb e8 af ................................
9f240 b7 e6 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 a1 b9 00 e5 90 af e5 8a a8 20 4e 65 74 42 49 4f .....NetBIOS..............NetBIO
9f260 53 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e5 90 8d 00 4e 65 74 67 61 74 65 20 S.......................Netgate.
9f280 e8 ae be e5 a4 87 49 44 3a 00 e7 bd 91 e7 bb 9c e5 9b be 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb ......ID:.......................
9f2a0 9c e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e7 bd 91 e7 bb ................................
9f2c0 9c e6 8e a5 e5 8f a3 20 00 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 20 00 e7 bd 91 e7 bb 9c e9 94 81 ................................
9f2e0 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e9 ......SIM.......................
9f300 94 81 e5 ae 9a e9 94 99 e8 af af e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e6 9c ................................
9f320 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 ........................(NTP.Dae
9f340 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e5 8d 8f mon,.NTP.Client)................
9f360 e8 ae ae e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e8 99 9a e6 8b 9f e5 9c b0 ................................
9f380 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e8 99 9a e6 8b 9f 49 50 76 36 ............................IPv6
9f3a0 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c e9 ................................
9f3c0 94 81 e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e6 88 96 46 51 44 4e 00 e7 bd 91 e7 bb 9c e7 ab af ..................FQDN..........
9f3e0 e5 8f a3 00 e7 bd 91 e7 bb 9c 28 73 29 00 e7 89 b9 e5 ae 9a e7 bd 91 e7 bb 9c e7 9a 84 e6 97 a0 ..........(s)...................
9f400 e7 ba bf e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c 2f e6 8e a9 e7 a0 81 00 e7 bd 91 e7 bb 9c e8 ae ................/...............
9f420 be e7 bd ae 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 .....................CIDR.......
9f440 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b ................................
9f460 b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 .......CIDR........../.32.......
9f480 8d 95 e4 b8 aa 49 50 76 34 e4 b8 bb e6 9c ba ef bc 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 .....IPv4........./.128.........
9f4a0 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 2f 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 ...IPv6........./.24......255.25
9f4c0 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 5.255.0.../.64...............IPv
9f4e0 36 e7 bd 91 e7 bb 9c e7 ad 89 e3 80 82 e8 bf 98 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 6.........................../.32
9f500 e6 8e a9 e7 a0 81 e4 b8 ba 49 50 76 34 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d ef bc 88 46 .........IPv4..................F
9f520 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 82 a8 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 QDN..../.128....................
9f540 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 8c e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 ..IP...............192.168.1.1-1
9f560 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 af bc e5 87 ba 43 49 92.168.1.254..................CI
9f580 44 52 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 85 85 e8 8c 83 e5 9b b4 e3 80 82 DR..............................
9f5a0 00 e4 bb 8e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a a0 e8 ae bf e9 97 ae e5 88 97 e8 a1 ................................
9f5c0 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b4 b4 29 00 ..........CSR.(...............).
9f5e0 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 ......IPv4...................IPV
9f600 36 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e5 8f 91 e7 8e 6...............................
9f620 b0 e6 96 b0 e8 ad a6 e6 8a a5 3a 20 25 73 00 e6 b7 bb e5 8a a0 e5 9b be e7 89 87 ef bc 9a 00 e6 ..........:.%s..................
9f640 96 b0 e5 bb ba 2f e7 bc 96 e8 be 91 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 ...../...............IP.........
9f660 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 ........................./......
9f680 e7 9a 84 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 ...RFC2136.DNS..................
9f6a0 e5 b8 83 e3 80 82 00 e8 be 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 a8 28 25 73 29 00 e7 8e b0 e5 9c ......................(%s)......
9f6c0 a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bd af e4 bb b6 e7 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 ................................
9f6e0 96 b0 00 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a1 b5 00 ................................
9f700 e4 b8 8d 00 e4 b8 8d e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 20 00 e6 97 a0 42 49 ..............................BI
9f720 4e 41 54 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 NAT.............CARP............
9f740 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 89 be e5 88 ..........CARP..................
9f760 b0 e7 bc 93 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e7 bc 93 e5 ad 98 49 ..........IP...................I
9f780 50 76 36 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 Pv6.............................
9f7a0 8c ba e5 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e6 96 ................................
9f7c0 b0 e5 8c ba e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e e5 85 a5 ...........%1$s.............>...
9f7e0 e7 bd 91 e9 97 a8 e6 88 b7 25 32 24 73 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e6 9d .........%2$s...................
9f800 83 e9 99 90 e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 .......<br/>....................
9f820 b8 aa e6 96 b0 e7 9a 84 e8 af 81 e4 b9 a6 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 ...............<a.href="system_c
9f840 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e8 af 81 e4 b9 a6 amanager.php">.......&gt;.......
9f860 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e3 80 82 20 e5 ......</a>......................
9f880 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 3a 25 31 24 73 25 ..........................:%1$s%
9f8a0 32 24 73 25 33 24 73 00 e6 9c aa e5 ae 9a e4 b9 89 e4 bb bb e4 bd 95 e8 af 81 e4 b9 a6 e3 80 82 2$s%3$s.........................
9f8c0 20 e5 9c a8 e5 90 af e7 94 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 af 81 e4 b9 a6 e3 ..........SSL...................
9f8e0 80 82 25 31 24 73 e5 88 9b e5 bb ba e6 88 96 e5 af bc e5 85 a5 25 32 24 73 e8 af 81 e4 b9 a6 e3 ..%1$s...............%2$s.......
9f900 80 82 00 e6 b2 a1 e6 9c 89 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 ...............IP.......IP......
9f920 e6 b2 a1 e6 9c 89 e6 94 b9 e5 8f 98 e3 80 82 00 4e 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 80 ................No.Default......
9f940 89 e6 8b a9 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 ..........DNS...................
9f960 e6 97 a0 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 ................................
9f980 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 97 a0 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e6 97 ..................IPsec.........
9f9a0 a0 49 50 73 65 63 e5 ae 89 e5 85 a8 e5 85 b3 e8 81 94 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 .IPsec.........................I
9f9c0 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 Psec............................
9f9e0 e7 9a 84 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 4c 5a 4f e5 8e ...IPsec...................LZO..
9fa00 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c ....[Legacy.style...compzozo]...
9fa20 aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 ..........................OpenVP
9fa40 4e e5 ae 9e e4 be 8b 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 20 00 N................OpenVPN........
9fa60 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a0 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 98 9f e5 ................................
9fa80 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 80 89 e6 8b a9 00 e7 a6 81 e7 94 a8 00 e6 97 a0 e6 ................................
9faa0 9c 8d e5 8a a1 00 e6 97 a0 e6 9c 8d e5 8a a1 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 ................................
9fac0 a8 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 .......DNS..........No.URL.for.g
9fae0 65 74 55 52 4c 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 etURL...........................
9fb00 82 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e6 9c aa e6 a3 ................................
9fb20 80 e6 b5 8b e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e5 90 .......VLAN.....................
9fb40 8c e6 ad a5 58 4d 4c 52 50 43 00 e6 97 a0 e6 93 8d e4 bd 9c e7 8a b6 e6 80 81 00 e5 b0 86 e4 b8 ....XMLRPC......................
9fb60 8d e5 af b9 e7 bd 91 e5 85 b3 e4 ba 8b e4 bb b6 e9 87 87 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 ................................
9fb80 bd 9c e3 80 82 20 e7 bd 91 e5 85 b3 e5 a7 8b e7 bb 88 e8 a2 ab e8 80 83 e8 99 91 e3 80 82 00 e6 ................................
9fba0 b2 a1 e6 9c 89 e6 b4 bb e5 8a a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e7 94 a8 00 e6 9c aa e6 89 ................................
9fbc0 be e5 88 b0 e5 a4 87 e4 bb bd e3 80 82 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 9c aa e8 ae be ................................
9fbe0 e7 bd ae e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 9a 00 67 65 74 55 52 4c e6 b2 a1 e6 9c 89 e5 ...................getURL.......
9fc00 9b 9e e8 b0 83 e5 87 bd e6 95 b0 00 e6 9c aa e6 89 be e5 88 b0 e8 bf 99 e4 b8 aa 43 41 e7 9a 84 ...........................CA...
9fc20 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e8 bf 99 e4 b8 aa 20 43 52 4c .............................CRL
9fc40 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 ...................IP......%s...
9fc60 a9 e6 b2 a1 e6 9c 89 e5 8f 98 e5 8c 96 ef bc 8c e4 b8 8d e8 83 bd e9 80 9a e8 bf 87 e3 80 82 e4 ................................
9fc80 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e6 89 .................DNS............
9fca0 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 b0 9d e8 af 95 e4 b8 8a e6 ac a1 .......config.xml...............
9fcc0 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e8 bf 98 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 ................................
9fce0 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f 6e 66 69 67 e5 a4 87 e4 bb bd ef bc 8c e9 87 ..config.xml...config...........
9fd00 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d ................................
9fd20 e7 bd ae e7 9b ae e6 a0 87 49 50 ef bc 81 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e3 80 82 00 e6 .........IP.....................
9fd40 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 9d a1 e7 9b ae ef bc 9a ef bc 9a ..MAC...........................
9fd60 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 a1 e6 9c 89 e8 ae b0 ................................
9fd80 e5 bd 95 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae 9a e6 96 87 e4 bb b6 e5 90 8d e3 ................................
9fda0 80 82 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 ................................
9fdc0 99 e3 80 82 00 e6 9c aa e9 80 89 e6 8b a9 e8 a6 81 e5 9c a8 e6 ad a4 e7 bb 84 e4 b8 ad e4 bd bf ................................
9fde0 e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e7 bd 91 e5 85 b3 e3 ................................
9fe00 80 82 00 e6 b2 a1 e6 9c 89 e7 bd 91 e5 85 b3 e8 a6 81 e7 9b 91 e6 8e a7 e3 80 82 20 64 70 69 6e ............................dpin
9fe20 67 65 72 e4 b8 8d e4 bc 9a e8 bf 90 e8 a1 8c e3 80 82 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 ger.............................
9fe40 8e 86 e5 8f b2 e6 95 b0 e6 8d ae ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8e a5 e5 8f a3 ef bc ................................
9fe60 81 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 ................................
9fe80 e6 9c ba e6 9e 84 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e5 9c a8 e4 bd bf e7 94 a8 00 ................................
9fea0 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 ba a6 e6 96 87 e4 bb b6 e3 80 82 20 44 48 43 50 76 36 e6 .........................DHCPv6.
9fec0 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb e5 8a a8 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ................................
9fee0 ad e8 bf 98 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be ................................
9ff00 e7 a4 ba e7 9a 84 e7 a7 9f e7 ba a6 00 e5 9c a8 e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e6 89 be e4 ................................
9ff20 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 e9 93 ................................
9ff40 be e6 8e a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 bd ae e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 .......%s.......................
9ff60 99 a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e6 ................................
9ff80 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e5 9c a8 20 25 73 e4 b8 ............................%s..
9ffa0 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 88 90 e5 91 98 00 e6 9c aa e6 89 be e5 88 b0 ................................
9ffc0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 b0 e8 be 93 e5 87 ba e6 88 96 e8 ................................
9ffe0 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 e5 b0 9d e8 af 95 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 ................................
a0000 e9 80 89 e4 b8 ad e2 80 9c e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 ................................
a0020 82 00 e6 9c aa e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae ................................
a0040 89 e8 a3 85 e5 85 b7 e6 9c 89 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 8a 9f e8 83 bd e7 9a 84 e6 ................................
a0060 8f 92 e4 bb b6 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 88 86 e9 85 ................................
a0080 8d e9 a1 b5 e9 9d a2 ef bc 81 e7 82 b9 e5 87 bb e8 bf 99 e9 87 8c e9 80 80 e5 87 ba e3 80 82 00 ................................
a00a0 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 25 73 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e6 9c ...............%s...............
a00c0 aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a1 ae e8 ae a4 6e 74 70 e6 9c 8d e5 .............,.%1$s......ntp....
a00e0 8a a1 e8 bf 90 e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 a1 ..............%2$s..............
a0100 e6 9c 89 70 68 61 73 65 32 e8 a7 84 e6 a0 bc e7 9a 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d ...phase2................REQID.=
a0120 20 25 73 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e7 a7 81 e6 9c 89 43 41 e3 80 82 20 e7 a7 81 e6 .%s...................CA........
a0140 9c 89 43 41 e9 9c 80 e8 a6 81 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e7 94 a8 e6 88 b7 e8 af 81 e4 ..CA............................
a0160 b9 a6 e3 80 82 20 e5 85 88 e4 bf 9d e5 ad 98 e7 94 a8 e6 88 b7 e4 bb a5 e5 af bc e5 85 a5 e5 a4 ................................
a0180 96 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 e9 98 9f e5 88 97 ................................
a01a0 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8d e7 a7 b0 e4 ................................
a01c0 b8 ba 25 73 e7 9a 84 e9 98 9f e5 88 97 ef bc 81 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 ad 98 e5 9c a8 ..%s............................
a01e0 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e5 ba 94 00 e5 bd 93 e5 89 8d e6 9c aa ................................
a0200 e5 ae 9a e4 b9 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 ................................
a0220 bf 9d e5 ad 98 e7 9a 84 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 ................................
a0240 8d e5 88 b0 e6 9c 8d e5 8a a1 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e6 9c ................................
a0260 aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 ................................
a0280 e4 b8 8e e5 bd 93 e5 89 8d e8 bf 87 e6 bb a4 e5 99 a8 e5 8c b9 e9 85 8d e7 9a 84 e7 8a b6 e6 80 ................................
a02a0 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8a b6 e6 80 81 e3 80 82 00 e6 b2 ................................
a02c0 a1 e6 9c 89 e8 bf 99 e6 a0 b7 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 8c ba e5 9f 9f e4 b8 8d e5 ad 98 ................................
a02e0 e5 9c a8 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 ................................
a0300 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 .....dhcrelay.-6................
a0320 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ef bc 81 .....................dhcrelay...
a0340 00 e7 b1 bb e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 9c aa ................................
a0360 e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa ................................
a0380 e5 ae 9a e4 b9 89 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e5 80 bc e4 b8 8d e5 ................................
a03a0 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 ................................
a03c0 a8 e3 80 82 00 e8 8a 82 e7 82 b9 e7 b1 bb e5 9e 8b 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e5 9b ................................
a03e0 9e e5 a4 8d 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 ................................
a0400 b6 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 ef bc 88 e6 97 a0 e8 ae ................................
a0420 a4 e8 af 81 ef bc 89 00 e6 97 a0 ef bc 88 e6 97 a0 e5 8a a0 e5 af 86 ef bc 89 00 e6 97 a0 ef bc ................................
a0440 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a0 81 ef bc 89 00 ................................
a0460 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a7 86 ................................
a0480 e5 9b be 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8a a8 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e6 98 be e7 ...................ARP..........
a04a0 a4 ba e4 b8 80 e4 b8 aa e5 80 92 e8 ae a1 e6 97 b6 e5 ae 9a e6 97 b6 e5 99 a8 ef bc 8c e7 9b b4 ................................
a04c0 e5 88 b0 e5 ae 83 e4 bb ac e8 bf 87 e6 9c 9f ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e6 a3 ................................
a04e0 80 e6 9f a5 e3 80 82 00 e6 8c aa e5 a8 81 e5 8d 9a e5 85 8b e9 a9 ac e5 b0 94 00 e5 80 92 e7 bd ................................
a0500 ae 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ..............FQDN..............
a0520 bc e5 9f 9f e5 90 8d ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 ................................
a0540 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 ............FQDN................
a0560 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 ef bc 81 00 e5 ae 9e e9 ................................
a0580 99 85 e4 b8 8a e5 b9 b6 e6 b2 a1 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 b0 83 e8 af 95 e8 ae be ................................
a05a0 e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 25 73 00 e5 ae 9e e9 99 85 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 ............%s..................
a05c0 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef ................................
a05e0 bc 89 e3 80 82 00 e7 94 b1 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8a a8 e6 80 81 e7 .....................OLSR.......
a0600 bd 91 e5 85 b3 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 ae a4 e8 b7 af ................................
a0620 e7 94 b1 e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f .............................../
a0640 e7 bd 91 e5 8d a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 ........................802.1Q.Q
a0660 69 6e 51 e6 a0 87 e8 ae b0 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae inQ..........%1$s...............
a0680 e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a0 87 e8 ae b0 e4 .....................QinQ.......
a06a0 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 ................................
a06c0 4d 54 55 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 MTU........................%1$s.
a06e0 af b7 e5 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af .........%2$s...................
a0700 e6 89 8b e5 86 8c e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ................................
a0720 ba 8f 2f e7 bd 91 e5 8d a1 e9 83 bd e6 ad a3 e7 a1 ae e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 ../.....................802.1Q.V
a0740 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 LAN.........%1$s................
a0760 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a0 87 e8 ae b0 e4 bb ....................VLAN........
a0780 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d ...............................M
a07a0 54 55 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af TU........................%1$s..
a07c0 b7 e5 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 ........%2$s....................
a07e0 89 8b e5 86 8c e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e6 89 a7 e8 a1 8c e8 ................................
a0800 87 aa e5 ae 9a e4 b9 89 e5 8d b8 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e7 bc ba e5 b0 91 e5 8c 85 ................................
a0820 e3 80 82 00 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 ae be e7 bd ................>.500...........
a0840 ae 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 00 e9 9d 9e e6 88 90 e5 91 98 20 00 e9 9d 9e e6 .NAT............................
a0860 88 90 e5 91 98 00 25 31 24 73 e5 b0 9a e6 9c aa e5 87 86 e5 a4 87 e5 a5 bd 20 ef bc 8c e8 af b7 ......%1$s......................
a0880 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e8 ....%2$s........................
a08a0 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 ae 8c e6 95 b4 50 48 50 e5 93 8d e5 ba 94 e4 b8 ad e7 9a 84 .................PHP............
a08c0 20 25 73 e8 a1 8c e5 a4 aa e5 a4 a7 e3 80 82 20 e5 b5 8c e5 a5 97 e4 bb a3 e7 a0 81 e5 92 8c 65 .%s............................e
a08e0 76 61 6c ef bc 88 ef bc 89 e9 94 99 e8 af af e5 8f af e8 83 bd e4 bc 9a e9 94 99 e8 af af e5 9c val.............................
a0900 b0 e6 8c 87 e5 90 91 e2 80 9c e7 ac ac 31 e8 a1 8c e2 80 9d e3 80 82 00 e6 b3 a8 e6 84 8f 3a 09 .............1................:.
a0920 e8 bf 99 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 be 93 e5 87 ba e5 92 ................................
a0940 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb 8d e7 ................................
a0960 84 b6 e5 8f af e4 bb a5 e4 bb 8e e5 86 85 e9 83 a8 e8 a7 86 e9 a2 91 e5 8d a1 2f e9 94 ae e7 9b ........................../.....
a0980 98 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 20 20 25 31 24 73 e8 ...........................%1$s.
a09a0 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 8c e7 ..............%2$s..............
a09c0 94 b5 e7 bc 86 e6 88 96 e9 80 82 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 b8 b2 ................................
a09e0 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ba e5 ................................
a0a00 88 99 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 3a 31 ..............22.............1:1
a0a20 4e 41 54 e6 98 a0 e5 b0 84 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 31 3a 31 e6 98 a0 e5 b0 84 e7 9a NAT..................1:1........
a0a40 84 e5 85 a5 e7 ab 99 e7 bb 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e4 b8 8e e7 ab af ................................
a0a60 e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 20 e6 ............NAT.................
a0a80 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e4 b8 8a ................................
a0aa0 e9 9d a2 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f af e4 .........NAT....................
a0ac0 bb a5 e5 b0 86 e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e4 b8 ba e5 9f ba e4 ba 8e ................................
a0ae0 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae be e7 bd ................................
a0b00 ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e7 a6 bb e3 80 82 20 e8 bf 99 e5 b0 86 e8 a2 ................................
a0b20 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba 93 64 6e ef bc ............................dn..
a0b40 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 6f 6d .........................dc.=com
a0b60 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 84 e3 80 82 25 31 ponent........................%1
a0b80 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 $s......:.CN=Users;DC=example,DC
a0ba0 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 =com.or.OU=Staff;OU=Freelancers.
a0bc0 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 ba bf e5 8f b7 e7 a0 81 e4 b8 8d e6 80 bb e6 98 af e4 b8 ................................
a0be0 8e e5 8d a1 e4 b8 8a e7 9a 84 e6 a0 87 e7 ad be e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 84 8f ................................
a0c00 ef bc 9a e8 bf 99 e4 bc 9a e5 b0 86 25 31 24 73 e8 bd ac e6 8d a2 e4 b8 ba e4 bb 85 e9 99 90 e8 ............%1$s................
a0c20 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e5 8f b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf .................%2$s...........
a0c40 99 e4 b9 9f e5 b0 86 e5 85 b3 e9 97 ad 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 98 af .............NAT................
a0c60 e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e8 a7 ......NAT.......................
a0c80 84 e5 88 99 ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 34 24 ................%3$s......NAT%4$
a0ca0 73 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e7 a6 81 e6 ad s...............................
a0cc0 a2 e4 b8 ba 49 50 73 65 63 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e6 ....IPsec.......................
a0ce0 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 43 6c 6f 75 64 46 6c 61 72 65 73 e8 ....................CloudFlares.
a0d00 99 9a e6 8b 9f 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e5 bd 93 e5 90 af e7 94 a8 e6 97 b6 ef bc .....DNS........................
a0d20 8c e5 ae 83 e5 b0 86 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e4 ................................
a0d40 bb 96 e4 bb ac e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 ................................
a0d60 b5 e4 b8 8b ef bc 8c e8 bf 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a 84 e7 9c 9f e5 ................................
a0d80 ae 9e 49 50 e8 a2 ab e5 85 ac e5 bc 80 e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 9a 25 ..IP...........................%
a0da0 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 s......................DNS......
a0dc0 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 80 8c e4 b8 ................................
a0de0 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e4 bb 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ....IP..........................
a0e00 ae 8a 4d 58 e8 ae b0 e5 bd 95 e6 97 b6 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 ..MX............................
a0e20 e5 b9 b6 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8a a1 e9 83 bd e6 94 af e6 8c ................................
a0e40 81 e8 bf 99 e4 b8 80 e7 82 b9 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 90 af ................................
a0e60 e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc ......DNS.......................
a0e80 8c e5 88 99 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 ................IP..............
a0ea0 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ef bc 8c e5 90 a6 .............DNS................
a0ec0 e5 88 99 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e5 9c a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ................................
a0ee0 ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a ................................
a0f00 e8 bf 99 e5 8f aa e9 80 82 e7 94 a8 e4 ba 8e 54 43 50 e8 a7 84 e5 88 99 e3 80 82 20 e5 b8 b8 e8 ...............TCP..............
a0f20 a7 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e9 80 89 e6 8b a9 e5 8c b9 e9 85 8d e6 89 80 e6 9c 89 ................................
a0f40 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 a1 e6 9c 89 e4 bb a5 e5 89 8d ................................
a0f60 e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e7 94 b5 e5 ad 90 e9 82 ae ................................
a0f80 e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e6 9c ba .................E-Mail.........
a0fa0 e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 20 00 e9 80 ..........E-Mail................
a0fc0 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 ae a4 e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d 00 e9 80 9a e7 9f ....e-mail......................
a0fe0 a5 e5 90 8d e7 a7 b0 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 9b ae ................11..............
a1000 e5 bd 95 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 ............%s..................
a1020 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 20 e8 bf 87 e6 .%1$s.........,........%2$s.....
a1040 bb a4 e5 99 a8 20 25 33 24 73 2e 00 e7 bc 96 e5 8f b7 00 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 ......%3$s......................
a1060 9c ba e6 95 b0 20 00 4c 32 54 50 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 e5 88 .......L2TP..................1..
a1080 b0 32 35 35 e4 b9 8b e9 97 b4 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 .255.......PPPoE................
a10a0 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 ..1...255.......................
a10c0 e6 9f a5 e8 af a2 e6 95 b0 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 88 86 e5 8c ba e6 ................................
a10e0 95 b0 00 e4 bd 9c e4 b8 ba 45 44 4e 53 e9 87 8d e7 bb 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 .........EDNS...................
a1100 b0 8f e5 b9 bf e6 92 ad e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af e5 9c ................................
a1120 a8 e5 8f 91 e9 80 81 e5 88 b0 e5 af b9 e7 ad 89 e4 bd 93 e7 9a 84 55 44 50 e6 95 b0 e6 8d ae e6 ......................UDP.......
a1140 8a a5 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba e8 ae ae e6 98 .....................RFC........
a1160 af 34 30 39 36 ef bc 88 e8 bf 99 e6 98 af e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 e3 80 82 20 e5 a6 .4096...........................
a1180 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d e7 bb 84 e9 97 ae e9 a2 98 e5 8f 91 e7 94 9f ef bc 8c e9 ................................
a11a0 80 9a e5 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ba e8 b6 85 e6 97 b6 ef bc 8c e9 82 a3 e4 b9 88 31 34 38 .............................148
a11c0 30 e7 9a 84 e5 80 bc e5 ba 94 e8 af a5 e6 9c 89 e6 89 80 e5 b8 ae e5 8a a9 e3 80 82 20 35 31 32 0............................512
a11e0 e5 80 bc e7 bb 95 e8 bf 87 e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b0 4d 54 55 e8 b7 af e5 be 84 e9 97 .....................MTU........
a1200 ae e9 a2 98 ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e8 bf 87 e5 a4 9a e7 ................................
a1220 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e4 b9 8b e5 89 ..TCP...........................
a1240 8d e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e7 bb ad e6 95 85 e9 9a 9c e6 95 b0 e3 80 82 00 e6 9d a1 ................................
a1260 e7 9b ae e6 95 b0 00 e7 bc 93 e5 ad 98 e4 bf a1 e6 81 af e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 e3 ................................
a1280 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 e6 98 be e7 a4 ..............10000.............
a12a0 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e4 ................................
a12c0 bb 8b e4 ba 8e 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e7 94 b1 e4 b8 ad e7 bb a7 .....5...2000...................
a12e0 e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e8 bf 9b e7 a8 8b e6 95 b0 e3 80 82 20 e9 bb 98 e8 ................................
a1300 ae a4 e4 bd bf e7 94 a8 35 e4 b8 aa e8 bf 9b e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 b7 e6 95 b0 00 ........5.......................
a1320 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e4 bb 85 e5 af b9 54 43 50 e5 8d OK.........................TCP..
a1340 8f e8 ae ae e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 .................RFC2307........
a1360 8b e7 94 a8 e4 ba 8e e7 bb 84 e7 9a 84 e5 af b9 e8 b1 a1 e7 b1 bb e3 80 82 20 e9 80 9a e5 b8 b8 ................................
a1380 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 6f 75 70 e2 80 ......posixGroup.........group..
a13a0 9d e3 80 82 00 e5 9c a8 e6 97 b6 e9 97 b4 e6 88 b3 e4 b8 ad e9 9a 90 e8 97 8f e4 bd 8d e7 bd ae ................................
a13c0 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e9 9a ................................
a13e0 90 e8 97 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e8 8e b7 e5 8f 96 e8 bf 87 e6 bb a4 e5 99 a8 ................................
a1400 e7 8a b6 e6 80 81 2e 2e 2e 00 e8 8e b7 e5 8f 96 e6 9b b4 e6 96 b0 e7 8a b6 e6 80 81 00 31 30 20 .............................10.
a1420 e6 9c 88 00 e5 85 b3 e9 97 ad 00 e7 a6 bb e7 ba bf 20 00 e7 a6 bb e7 ba bf ef bc 88 e5 bc ba e5 ................................
a1440 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 88 e4 ................................
a1460 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 9c 81 e7 95 a5 e5 .....OpenVPN....................
a1480 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc ........+...............LZO.....
a14a0 a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f .[Legacy.style...comp-noadapt].O
a14c0 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 ba a7 00 e5 88 9d n.One.(Client+Server)...........
a14e0 e5 a7 8b e8 ae be e7 bd ae e5 90 91 e5 af bc e5 90 af e5 8a a8 e6 97 b6 e7 9a 84 e4 b8 80 e4 bc ................................
a1500 9a e5 84 bf e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 e8 ae be e7 bd ae ................................
a1520 2e 2e 2e 00 e8 af b7 e7 a8 8d e7 ad 89 e4 b8 80 e4 bc 9a e5 84 bf 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 ................................
a1540 86 e5 9c a8 32 30 e7 a7 92 e5 86 85 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 82 00 ....20...................%s.....
a1560 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 ...............NAT.1...1........
a1580 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa ................................
a15a0 e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a .........NAT....................
a15c0 a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ................................
a15e0 e4 b8 aa 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c ...NPT..........................
a1600 aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ................................
a1620 e4 b8 aa e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e8 bf 9b e8 a1 8c e7 bb 91 e5 ae 9a e3 80 82 00 e5 ................................
a1640 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e5 87 ba e7 ab 99 ................................
a1660 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e7 ................................
a1680 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 ................................
a16a0 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e4 b8 aa e6 88 96 e5 ................................
a16c0 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e6 88 90 e5 91 98 e3 80 82 00 e6 8f 90 e4 ba a4 e4 ba ................................
a16e0 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e3 80 82 00 e6 89 80 ................................
a1700 e9 80 89 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 ...NCP..........................
a1720 aa e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 a7 84 e5 88 99 ................................
a1740 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 ................................
a1760 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 83 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 ................................
a1780 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 9c a8 e7 ba bf 00 e5 9c a8 e7 ba bf ef bc 88 e4 b8 8d ................................
a17a0 e5 8f 97 e7 9b 91 e6 8e a7 ef bc 89 00 e5 9c a8 e7 ba bf 20 3c 62 72 2f 3e 28 e4 b8 8d e5 8f 97 ....................<br/>(......
a17c0 e7 9b 91 e6 8e a7 29 00 e4 bb 85 e6 a3 80 e6 b5 8b e5 88 b0 20 28 25 31 24 73 29 20 4d 42 20 e5 ......)..............(%1$s).MB..
a17e0 86 85 e5 ad 98 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 8f aa .....,.%3$s......(%2$s).%4$s....
a1800 e6 98 be e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 82 e6 95 ....../.etc./............DH.....
a1820 b0 e9 9b 86 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd e5 8a .......................QinQ.....
a1840 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 88 ab e5 90 8d e6 97 b6 ef bc 8c ................................
a1860 e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 e6 b1 a0 e9 80 89 e9 a1 ................................
a1880 b9 e3 80 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bd ae e8 af a2 e8 ...........Round.Robin..........
a18a0 b0 83 e5 ba a6 ef bc 89 e7 b1 bb e5 9e 8b e4 b8 8e e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 80 ................................
a18c0 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e7 b1 bb e5 9e 8b e9 83 bd e5 8f af e4 ................................
a18e0 bb a5 e4 b8 8e e5 ad 90 e7 bd 91 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e4 bb 85 e6 98 ................................
a1900 be e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ..........VLAN..................
a1920 00 e4 bb 85 e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af e9 85 8d e7 ................................
a1940 bd ae e5 8f 82 e6 95 b0 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 ................................
a1960 81 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e5 8f aa e5 .IP.............................
a1980 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 95 b0 ....................A-Z.........
a19a0 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 8d e7 ......0-9......'_'..............
a19c0 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e6 af ................................
a19e0 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 8f aa e5 85 81 e8 ae b8 e6 9c 89 e4 b8 80 e4 b8 aa e9 bb 98 e8 ................................
a1a00 ae a4 e9 98 9f e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 8f ................................
a1a20 af e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 e5 8d .............6to4...............
a1a40 95 e4 b8 aa 36 72 64 e5 89 8d e7 bc 80 e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 ....6rd.........................
a1a60 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 e6 af ................................
a1a80 94 e3 80 82 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 ef bc 8c e4 b8 8d e8 af ..............IPv6..............
a1aa0 b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 ....IPv6........................
a1ac0 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 89 8d e8 83 bd e4 bb 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
a1ae0 99 a8 e8 8e b7 e5 be 97 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 bd 93 e4 bd bf e7 94 a8 45 41 50 2d ........DHCP................EAP-
a1b00 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 8a a8 49 50 73 65 63 20 56 50 4e e4 b8 8a e8 bf 9b e8 a1 RADIUS.........IPsec.VPN........
a1b20 8c e8 ae a4 e8 af 81 e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 ................................
a1b40 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e6 ba 90 ..RADIUS........................
a1b60 e3 80 82 00 e6 89 93 e5 bc 80 20 25 73 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e7 ...........%sXML................
a1b80 84 b6 e5 90 8e e5 8d 95 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 81 a2 e5 a4 8d ................................
a1ba0 e5 a4 87 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 e5 90 91 ..........OpenVPN.OpenVPN.%s....
a1bc0 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 20 00 4f 70 65 6e 56 50 4e 20 e5 ae ....OpenVPN...........OpenVPN...
a1be0 a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 ........OpenVPN.ID.%1$s.PID.%2$s
a1c00 20 e4 bb 8d e5 9c a8 e8 bf 90 e8 a1 8c ef bc 8c e7 bb 88 e6 ad a2 e5 ae 83 e3 80 82 00 4f 70 65 .............................Ope
a1c20 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 nVPN...........OpenVPN..........
a1c40 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e %d:.%s.OpenVPN...........OpenVPN
a1c60 e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e e9 .......OpenVPN..........OpenVPN.
a1c80 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 9a e8 bf 87 4f 70 65 6e 56 50 4e ......OpenVPN............OpenVPN
a1ca0 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 89 e8 a3 85 e5 90 91 e5 af ................................
a1cc0 bc e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e ...........OpenVPN..........Open
a1ce0 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b7 e7 ab af 20 25 73 00 4f 70 VPN:.......................%s.Op
a1d00 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 00 enVPN:.......................%s.
a1d20 e4 bc 98 e5 8c 96 e5 8c 85 e5 86 99 e5 85 a5 e4 ba 8b e4 bb b6 e5 be aa e7 8e af ef bc 8c e8 83 ................................
a1d40 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 87 b3 31 30 ef bc 85 e3 80 82 20 .......CPU......5......10.......
a1d60 e4 bd 86 e4 b8 8e e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e4 b8 ................................
a1d80 8e 4f 70 65 6e 56 50 4e e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 .OpenVPN........................
a1da0 00 e9 80 89 e9 a1 b9 00 e4 bf ae e9 a5 b0 e7 ac a6 e9 80 89 e9 a1 b9 00 e9 80 89 e9 a1 b9 00 e5 ................................
a1dc0 8f af e9 80 89 e7 9a 84 00 e5 8f af e9 80 89 e6 8b a9 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 ................................
a1de0 b4 e7 a7 81 e9 92 a5 e3 80 82 20 e5 af 86 e9 92 a5 e5 b0 86 e4 b8 8e 70 66 53 65 6e 73 65 e4 b8 .......................pfSense..
a1e00 ad e6 96 b0 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e7 9b b8 e5 85 b3 e8 81 94 00 e5 8f af ................................
a1e20 e4 bb a5 e4 b8 ba e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e9 80 89 e6 8b a9 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
a1e40 a1 e5 99 a8 e3 80 82 00 e5 8f af e9 80 89 e6 8c 87 e5 ae 9a e5 9c a8 e5 a3 b0 e6 98 8e e5 ae 83 ................................
a1e60 e4 b9 8b e5 89 8d e9 87 8d e8 af 95 e6 a3 80 e6 9f a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 ac ................................
a1e80 a1 e6 95 b0 e3 80 82 00 e9 80 89 e9 a1 b9 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd ................................
a1ea0 8d 00 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e6 96 b9 e5 90 91 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 ................................
a1ec0 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 ................................
a1ee0 b6 e4 bb 96 e6 97 b6 e9 92 9f e5 8f af e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e6 ................................
a1f00 97 b6 e9 92 9f e3 80 82 20 e6 ad a4 e5 a4 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad ................................
a1f20 a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 e6 95 b0 ef ................................
a1f40 bc 8c e9 80 9a e5 b8 b8 e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab 98 e7 9a 84 ................................
a1f60 e6 95 b0 e5 ad 97 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 ................................
a1f80 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 e5 85 88 e4 ................................
a1fa0 ba 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 31 32 ef .............................12.
a1fc0 bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ................................
a1fe0 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 ef ................................
a2000 bc 89 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 00 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab ................................
a2020 99 4e 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b7 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e8 bf 87 e6 bb .NAT............................
a2040 a4 00 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e7 a6 bb e7 be a4 e5 80 bc 00 e8 ........TCP.....................
a2060 be 93 e5 87 ba 00 e8 a6 86 e7 9b 96 e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ................................
a2080 ae e3 80 82 00 e6 a6 82 e5 86 b5 00 e8 a6 86 e7 9b 96 e4 bb a5 e5 89 8d e5 ae 89 e8 a3 85 e7 9a ................................
a20a0 84 20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a0 87 00 50 31 20 e5 8d 8f e8 ae ae 00 50 31 20 e8 ..%s....P1........P1........P1..
a20c0 bd ac e6 8d a2 00 50 32 20 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 50 32 20 e5 8d 8f e8 ae ae 00 ......P2..............P2........
a20e0 50 32 20 e8 bd ac e6 8d a2 00 50 32 20 e5 8a a8 e4 bd 9c 00 50 41 50 20 00 e9 80 9a e8 bf 87 20 P2........P2........PAP.........
a2100 00 e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 .................PC.Engines.ALIX
a2120 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 .PC.Engines.WRAP.PDN.......PF.PF
a2140 e5 b7 b2 e8 a2 ab e9 94 81 e5 ae 9a 2f e5 bf 99 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 a4 8d e4 bd 8d e3 ............/...................
a2160 80 82 00 50 46 53 e5 af 86 e9 92 a5 e7 bb 84 20 00 50 48 50 00 e8 bf 9b e7 a8 8b 00 50 50 50 00 ...PFS...........PHP........PPP.
a2180 50 50 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 PPP.......PPP........(PPPoE.WAN.
a21a0 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 Client,.L2TP.WAN.Client,.PPTP.WA
a21c0 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e4 b8 a4 e6 ac a1 e8 be 93 N.Client).PPP.......PPP.........
a21e0 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 .........................PPPoE.P
a2200 50 50 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e5 bd 95 00 50 50 50 4f 45 e4 b8 a4 e6 PPoE.......PPPoE.......PPPOE....
a2220 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 ..............................PP
a2240 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 20 00 PoE.......PPPoE.................
a2260 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 88 b7 e6 9c ba 00 PPPoE...........PPPoE...........
a2280 50 50 50 6f 45 20 e5 af 86 e7 a0 81 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e7 94 PPPoE........PPPoE.......PPPoE..
a22a0 a8 e6 88 b7 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 ........PPPs.PPS.PPS........PPTP
a22c0 00 50 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a0 81 00 50 .PPTP......IP.......PPTP.......P
a22e0 50 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 bd 91 00 50 50 54 PTP......IP.......PPTP.......PPT
a2300 50 e7 94 a8 e6 88 b7 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd P..........PPTP/L2TP............
a2320 95 e7 94 a8 e6 88 b7 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e4 ..........PSK...................
a2340 bb bb e6 84 8f e6 a0 87 e8 af 86 e7 ac a6 e6 9d a5 e8 ae be e7 bd ae e3 80 82 00 50 54 50 e7 ab ...........................PTP..
a2360 af e5 8f a3 00 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 .....PTP......(%s)..............
a2380 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e .................PTP............
a23a0 e7 bb a7 e7 bb ad e3 80 82 00 50 54 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 ..........PTPP..................
a23c0 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 ................................
a23e0 20 25 73 20 e5 9c a8 e5 bd 93 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c .%s..........%s.................
a2400 a8 ef bc 8c e5 b9 b6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb ................................
a2420 b6 e4 be 9d e8 b5 96 e5 85 b3 e7 b3 bb 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 83 bd 00 e6 8f 92 e4 bb ................................
a2440 b6 e5 ae 89 e8 a3 85 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf ................................
a2460 97 00 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ................................
a2480 85 00 e6 8f 92 e4 bb b6 e5 88 a0 e9 99 a4 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 ................................
a24a0 b5 e9 9d a2 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 ................................
a24c0 80 82 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 ................................
a24e0 a4 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ................................
a2500 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 85 2e 00 ................................
a2520 e5 b7 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 ................................
a2540 85 ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 84 25 73 e3 80 82 00 ..........................%s....
a2560 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e7 94 b1 e4 ba 8e e7 bc ba e5 b0 91 e4 ................................
a2580 ba 92 e8 81 94 e7 bd 91 e8 bf 9e e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 e8 bf 87 ................................
a25a0 e7 a8 8b e5 b7 b2 e8 a2 ab e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 ................................
a25c0 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 9c ac e7 b3 bb e7 bb 9f e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 ................................
a25e0 88 97 e8 a1 a8 ef bc 8c e8 af b7 e7 82 b9 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 ..............<a.href="pkg_mgr.p
a2600 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e8 bf 99 e9 87 8c 3c 2f 61 hp".class="alert-link">......</a
a2620 3e e3 80 82 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e6 b7 bb e5 8a a0 >...............................
a2640 2f e7 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 e6 95 b0 e6 /...............................
a2660 8d ae e6 8d 95 e8 8e b7 e9 80 89 e9 a1 b9 00 e5 8c 85 e9 95 bf 00 e4 b8 a2 e5 8c 85 20 00 e4 b8 ................................
a2680 a2 e5 8c 85 e7 8e 87 00 e4 b8 a2 e5 8c 85 e7 8e 87 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e ................................
a26a0 30 e5 92 8c 31 e4 b9 8b e9 97 b4 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 0...1...........................
a26c0 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 ................................
a26e0 e5 8c 85 e9 98 88 e5 80 bc 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 ad a3 e5 9c a8 e8 ................................
a2700 bf 90 e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 a2 e5 8c 85 00 e6 95 b0 e6 8d ae ................................
a2720 e5 8c 85 00 e6 8d 95 e8 8e b7 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 ................................
a2740 20 e8 bf 9b 00 e6 95 b0 e6 8d ae e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ................................
a2760 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e8 ae b0 e5 bd 95 e9 bb 98 e8 ae a4 e4 bc a0 ................................
a2780 e9 80 92 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 ................................
a27a0 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 ................................
a27c0 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e4 b8 ad e6 ................................
a27e0 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e7 94 b1 e9 9a 90 ................................
a2800 e5 bc 8f e9 bb 98 e8 ae a4 e5 9d 97 e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ................................
a2820 ae e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 ................................
a2840 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e6 95 b0 e6 8d ae e5 ................................
a2860 8c 85 2d e8 bf 9b ef bc 9a 00 e6 95 b0 e6 8d ae e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e4 b8 ..-................-............
a2880 9a e6 9c 8d e5 8a a1 00 e5 8f 82 e6 95 b0 e9 97 ae e9 a2 98 ef bc 88 49 50 e5 a4 b4 e6 97 a0 e6 .......................IP.......
a28a0 95 88 ef bc 89 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 9c ba e7 9a 84 e7 ................................
a28c0 88 b6 e5 9f 9f 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 be 93 e5 85 a5 e2 80 9c 65 .....%1$s......................e
a28e0 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 xample.com............myhost.exa
a2900 6d 70 6c 65 2e 63 6f 6d e2 80 9d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 mple.com....................MAC.
a2920 9c b0 e5 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e4 b8 aa 4d 41 43 e6 ae .................1,2...4...MAC..
a2940 b5 ef bc 88 e5 ad 97 e8 8a 82 ef bc 89 e8 bf 9b e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a ................................
a2960 e8 bf 87 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 .......................MAC......
a2980 e6 9d a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 e9 80 92 00 e5 af 86 e7 a0 81 00 e4 b8 a4 e6 ac ................................
a29a0 a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 ................................
a29c0 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 e4 b8 a4 e6 ................................
a29e0 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb ................................
a2a00 a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 e3 ................................
a2a20 80 82 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 20 00 ................................
a2a40 e5 af 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 e7 a0 81 3a 00 e5 .............................:..
a2a60 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 ..............X.509.CRL.........
a2a80 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 .........................X.509.P
a2aa0 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 EM..............................
a2ac0 e3 80 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 ..........X.509.PEM.............
a2ae0 b9 a6 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e5 b0 86 e7 a7 81 e9 92 a5 e7 b2 98 e8 b4 b4 e5 ................................
a2b00 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 ..X.509.PEM.....................
a2b20 8c e7 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 92 a5 e3 80 82 20 00 e5 9c a8 e6 ad a4 .......HMAC-MD5.................
a2b40 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e7 a7 81 e9 92 a5 ef bc ......PEM............RSA........
a2b60 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 92 a5 e4 bb .64.............................
a2b80 85 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e5 87 ad e8 af 81 ef bc 8c e5 ................................
a2ba0 a6 82 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 90 e5 87 ad e8 af 81 ef bc 8c e5 88 99 e4 b8 8d ................................
a2bc0 e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 ......................PEM.......
a2be0 b2 98 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef .....RSA.........64.............
a2c00 bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e8 a7 a3 e5 af 86 e5 87 ad e8 af ................................
a2c20 81 e3 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d e4 b8 ad ................................
a2c40 ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 a7 81 e7 a4 ba e4 ................................
a2c60 be 8b e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c ef bc 8c e9 bb 91 e5 90 8d e5 8d 95 e7 ad 89 e7 .....IP.........................
a2c80 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 ................................
a2ca0 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e5 89 8d e7 bc 80 ef bc 8c 49 50 e8 8c ...............CIDR.........IP..
a2cc0 83 e5 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 ................................
a2ce0 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e4 b8 aa 49 50 e4 b9 8b e5 90 ..IP.....................IP.....
a2d00 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 ..........................:.....
a2d20 b4 b4 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 ................................
a2d40 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e8 af a5 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 ................................
a2d60 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 81 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 81 ................................
a2d80 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af 8f e4 b8 aa e7 ab ................................
a2da0 af e5 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b ................................
a2dc0 e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 ...:................TLS.........
a2de0 25 31 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 %1$s............................
a2e00 81 93 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ad be e5 90 8d e5 af b9 e6 8e a7 e5 88 b6 e4 bf ...........HMAC.................
a2e20 a1 e9 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e5 b0 86 e4 bb 8e ................................
a2e40 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e6 94 b6 e5 88 b0 e7 9a 84 e8 af 81 e4 b9 ................................
a2e60 a6 e7 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 ................................
a2e80 e8 b4 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 20 e8 bf 99 e5 ................................
a2ea0 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 8f af e9 80 89 e7 9a 84 ................................
a2ec0 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 ................................
a2ee0 a8 ef bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 ....CRL.........................
a2f00 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 b7 af e5 be 84 00 ................................
a2f20 e8 a6 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 bb b6 e7 9a 84 e8 b7 af e5 be 84 00 e6 9a 82 e5 ................................
a2f40 81 9c 00 e5 af b9 e7 ad 89 e7 bb 84 e5 90 88 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 ................................
a2f60 8f 91 e6 9c ba e6 9e 84 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 ................................
a2f80 a8 00 e5 af b9 e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8a b6 e6 80 81 00 e5 8f ........IP......................
a2fa0 91 e9 80 81 e5 b0 81 e8 a3 85 47 52 45 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 ..........GRE...................
a2fc0 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 e7 9a 84 67 69 66 e6 95 b0 e6 8d ........................gif.....
a2fe0 ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 af b9 e7 ad 89 ef bc 88 ................................
a3000 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 af b9 e7 ad 89 ef bc 88 e5 85 b1 e4 ba ab e5 af 86 e9 SSL./.TLS.......................
a3020 92 a5 ef bc 89 00 e5 af b9 e7 ad 89 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9e e4 be 8b e7 bb 9f e8 ae ................................
a3040 a1 00 e6 83 a9 e7 bd 9a e7 ae b1 00 e5 be 85 e5 ae 9a 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 ................................
a3060 e6 89 a7 e8 a1 8c e5 87 ba e5 8e 82 e5 a4 8d e4 bd 8d 00 e6 89 a7 e8 a1 8c e8 87 aa e6 a3 80 00 ................................
a3080 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 ae 9a e6 9c 9f e5 a4 87 ............DHCP................
a30a0 e4 bb bd e6 97 a5 e5 bf 97 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 ......................RAM.......
a30c0 95 b0 e6 8d ae 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 ..................RRD...........
a30e0 bd ae 00 e5 ae 9a e6 9c 9f e5 a4 8d e4 bd 8d 00 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 8e a5 e5 ................................
a3100 8f a3 e6 88 96 e9 9d 99 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e7 9a 84 e6 b0 b8 e4 b9 85 41 52 50 ...........ARP...............ARP
a3120 e6 9d a1 e7 9b ae e3 80 82 00 e5 85 81 e8 ae b8 49 50 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 ................IPsec...........
a3140 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 ae be e7 bd ae 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef ..................Phase.1.......
a3160 bc 88 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 ae a4 e8 ............Phase.1.............
a3180 af 81 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e8 ae ae ef bc 88 53 41 20 2f e5 af 86 e9 92 a5 ......Phase.2.........SA./......
a31a0 e4 ba a4 e6 8d a2 ef bc 89 20 00 50 68 61 73 65 32 20 50 46 53 e7 bb 84 00 50 68 61 73 65 32 e5 ...........Phase2.PFS....Phase2.
a31c0 b7 b2 e7 bb 8f e4 b8 ba e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9a e4 b9 89 e4 ba 86 ................................
a31e0 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e3 80 82 00 e5 b7 b2 e4 b8 ba e6 ad a4 50 ...............................P
a3200 68 61 73 65 31 e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 2f e8 bf 9c e7 a8 hase1...................../.....
a3220 8b e7 bd 91 e7 bb 9c e7 bb 84 e5 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 e7 94 b5 e8 af 9d ................Phase2..........
a3240 e5 8f b7 e7 a0 81 00 50 68 6f 74 75 72 69 73 e5 8d 8f e8 ae ae ef bc 88 e5 9c a8 52 46 43 20 32 .......Photuris............RFC.2
a3260 35 32 32 e4 b8 ad e5 ae 9a e4 b9 89 e7 9a 84 e4 bc 9a e8 af 9d e5 af 86 e9 92 a5 e7 ae a1 e7 90 522.............................
a3280 86 e5 8d 8f e8 ae ae e3 80 82 ef bc 89 00 e5 9b be e5 83 8f 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d ................................
a32a0 a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 ................................
a32c0 80 82 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 e5 b9 b3 e5 8f b0 e4 bf a1 e4 bb bb e6 9c 8d e5 ...Ping.........................
a32e0 8a a1 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a ................................
a3300 a0 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 .......IP.......................
a3320 bd e3 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 80 89 e9 a1 b9 ................................
a3340 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 ................................
a3360 bd e3 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 85 81 ................................
a3380 e8 ae b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 ................................
a33a0 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa ................................
a33c0 e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 ................................
a33e0 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c e8 bf 9c e7 a8 8b e5 94 a4 e9 86 %1$s............%2$s,...........
a3400 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e6 .......%3$s.(%4$s)..............
a3420 89 a7 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 20 e7 b3 bb e7 bb 9f e6 97 ...................%1$s.........
a3440 a5 e5 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 ....%2$s,....................%3$
a3460 73 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 af b7 e9 80 89 e6 8b a9 e4 s...............................
a3480 b8 80 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e5 85 ................................
a34a0 b6 e4 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 af b7 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba ................................
a34c0 e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 00 e8 af b7 e7 a1 ae e8 ae a4 e6 89 80 e9 80 89 ................................
a34e0 e6 93 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e5 86 85 e5 ae b9 ef ................................
a3500 bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 e4 ba a4 e5 89 8d ................................
a3520 e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 ................................
a3540 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d 20 00 e8 ................................
a3560 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e5 ae 8c e5 85 a8 ................................
a3580 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ................................
a35a0 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f ................................
a35c0 e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 ................................
a35e0 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad be 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 .....keyid......................
a3600 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 e6 a0 87 e7 ad be 00 ....................keyid.......
a3620 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d 20 e8 be 93 e5 85 a5 e7 ................................
a3640 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af ................................
a3660 b7 e8 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e7 9a 84 e7 94 a8 .......'........................
a3680 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 20 00 e8 af b7 ................................
a36a0 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 ...............IP...............
a36c0 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 ................................
a36e0 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e5 8f b7 ef bc ................................
a3700 8c e6 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af b7 e8 be 93 ................................
a3720 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d ................................
a3740 80 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
a3760 e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab e5 86 99 e7 bb 91 e5 ae 9a e7 9a 84 e7 94 a8 e6 ................................
a3780 88 b7 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 e8 af b7 e5 a1 ab e5 86 99 e6 89 80 e9 9c 80 e7 ...../..........................
a37a0 9a 84 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 ef bc 8c e9 80 ................................
a37c0 9a e5 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 ef bc 8c e8 ................................
a37e0 bf 99 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ................................
a3800 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 ................................
a3820 99 a8 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e7 ae ................................
a3840 97 e6 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 92 a5 ................................
a3860 e9 95 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 b8 a9 e5 ba a6 e4 ................................
a3880 bc a0 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 87 b3 e5 b0 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 ................................
a38a0 aa e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af b7 e9 80 89 e6 8b a9 e7 a8 b3 e5 ae 9a e7 89 88 ................................
a38c0 e6 88 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 bc ....................%1$s........
a38e0 80 e5 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 ................................
a3900 e8 af b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 93 8d e4 bd 9c e7 9a 84 e5 8c ba e5 9f 9f 00 e8 ................................
a3920 af b7 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf 99 e4 ba 9b e6 9d 83 e9 99 90 e3 80 82 00 e6 ad ................................
a3940 a3 e5 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e6 ..........%1$s..................
a3960 ad a3 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e ................................
a3980 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 25 31 24 73 ef ...........................%1$s.
a39a0 bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f ................................
a39c0 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 ae 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 ................................
a39e0 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 ......%1$s......................
a3a00 00 e8 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 ................................
a3a20 e7 b3 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e6 ................................
a3a40 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 e8 bd ae e8 af a2 00 e8 bd ae e8 af a2 e7 ................................
a3a60 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 bf b0 00 ................................
a3a80 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac a6 00 e5 bc 80 ................................
a3aa0 e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8a b6 e6 80 81 00 e5 9c b0 ................................
a3ac0 e5 9d 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af e5 8f a3 00 e7 ab ................................
a3ae0 af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 bb 99 25 32 24 73 e6 8e a5 e5 8f a3 ....%1$s..............%2$s......
a3b00 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 ab af ................................
a3b20 e5 8f a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 00 e7 ab af e5 8f a3 ................................
a3b40 e6 b5 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef bc 9a 25 31 24 73 20 e7 ab af e5 8f a3 ef bc 9a ..................%1$s..........
a3b60 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 bf 9e e6 8e a5 %2$s............................
a3b80 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 8f a3 e7 9a 84 e6 ................................
a3ba0 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 ................................
a3bc0 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 ................................
a3be0 b1 a0 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 98 b2 e7 81 ab e5 a2 ................................
a3c00 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 3b 20 e4 b9 9f e5 ..........................;.....
a3c20 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e7 ab ................................
a3c40 af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a ................................
a3c60 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 73 29 00 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d .................(s)............
a3c80 a2 e5 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e6 8b a9 ef bc ................................
a3ca0 9a 42 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 50 2d e8 8a 82 e7 82 b9 .B-.....................P-......
a3cc0 ef bc 88 e7 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 57 49 4e 53 e6 9c 8d e5 ........................WINS....
a3ce0 8a a1 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 8c e7 ...........M-...................
a3d00 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c ................................
a3d20 48 2d e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 H-..............................
a3d40 ef bc 8c e7 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 ................................
a3d60 e9 a1 b9 ef bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 70 e8 8a 82 ......b.....................p...
a3d80 e7 82 b9 ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 82 b9 e5 af b9 e7 .........WINS...................
a3da0 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef bc 8c 6d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 ....................m...........
a3dc0 bf e6 92 ad e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef ................................
a3de0 bc 89 e5 92 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a .....h..........................
a3e00 a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ad ef bc 89 20 e3 80 82 00 e6 a3 80 e6 b5 ................................
a3e20 8b e5 88 b0 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 94 bb e5 .............DNS................
a3e40 87 bb ef bc 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 ..............http://en.wikipedi
a3e60 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 20 3c 62 72 20 2f 3e e5 a.org/wiki/DNS_rebinding.<br./>.
a3e80 b0 9d e8 af 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 ...........IP...................
a3ea0 9c ba e5 90 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 94 b5 e6 ba 90 e8 ae ................................
a3ec0 be e7 bd ae 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e8 8a 82 e8 83 bd e6 9c 8d e5 8a a1 00 e9 ................................
a3ee0 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c ................................
a3f00 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 ................................
a3f20 e9 92 a5 00 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e9 a2 84 ................................
a3f40 e8 ae be 00 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f b9 e5 8f b7 ef bc 88 ef bc 81 ef bc 89 e4 ................................
a3f60 bd 9c e4 b8 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ac a6 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 ................................
a3f80 e9 85 8d e3 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 00 e9 a6 96 e9 80 89 49 50 76 34 20 6f 76 ..............DHCP.......IPv4.ov
a3fa0 65 72 20 49 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 97 b6 e9 92 9f ef bc 88 e9 bb 98 e8 ae a4 er.IPv6.........................
a3fc0 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af .........................IPv6...
a3fe0 e7 94 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 a2 84 e5 8f 96 .....................IPv4.......
a4000 44 4e 53 e5 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 84 e5 8f 96 e6 94 af e6 8c 81 00 e5 89 8d DNS.............................
a4020 e7 bc 80 e5 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e4 bb 8e e5 9c b0 e5 9d 80 e4 ................................
a4040 b8 8d e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 ......%s.........IPv6...........
a4060 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 9b b4 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 ................................
a4080 98 e5 a4 a7 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d ................................
a40a0 e6 98 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 ...%s.........IPv6..............
a40c0 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 b0 86 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 ................................
a40e0 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a4 b4 e3 80 82 00 e5 89 8d e7 bc 80 e6 ................................
a4100 8e a5 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b 00 e9 a2 84 e8 ae be e8 ................................
a4120 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 a2 84 e8 ae be e8 bf ................................
a4140 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 00 ...................1...32.......
a4160 e9 80 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e5 92 8c e9 87 8d e6 96 b0 e5 88 86 e9 85 ................................
a4180 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae e3 80 82 00 ................................
a41a0 e9 a2 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e7 bb a7 e7 bb ad e3 80 82 00 e9 98 b2 ................................
a41c0 e6 ad a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba e7 9a 84 e7 8a b6 e6 80 81 e9 80 9a e8 bf ................................
a41e0 87 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 .pfsync.........................
a4200 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 ................................
a4220 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab ....CARP........................
a4240 af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 e7 9a 84 e5 ................................
a4260 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae a2 e6 88 b7 e7 ab ................................
a4280 af e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e7 94 b1 e4 ba 8e ................................
a42a0 e5 af 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 e9 9c b2 e8 80 8c e6 b0 b8 e4 b9 85 e7 a6 ................................
a42c0 81 e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e9 ................................
a42e0 80 89 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 af 81 e4 b9 a6 e5 90 ..................CRL...........
a4300 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 ................................
a4320 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 ................................
a4340 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad ....CARP........................
a4360 a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 ................................
a4380 80 82 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 32 2e 31 58 20 e6 9c 8d e5 8a a1 e5 99 a8 ................802.1X..........
a43a0 00 e4 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 bb e5 8a ................................
a43c0 a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 ....DNS.............L2TP.DNS....
a43e0 8a a1 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e4 b8 bb 52 41 .........RADIUS...............RA
a4400 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a DIUS................RADIUS......
a4420 a1 e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d .........RADIUS..........IP.....
a4440 80 00 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 ..........................IP....
a4460 9d 80 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 50 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef ................STP.............
a4480 bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 30 e5 92 8c 36 31 34 34 30 .......................0...61440
a44a0 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 ................................
a44c0 a1 bb e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 .....1...255....................
a44e0 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 .................1...7..........
a4500 95 b4 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 50 72 69 76 61 74 65 20 e6 .........Private.......Private..
a4520 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 .....(%s).......................
a4540 80 82 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 ........Private.................
a4560 bb ad e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 25 73 e3 80 82 00 e6 9d 83 e9 99 .....................%s.........
a4580 90 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 89 b9 e6 9d 83 e4 bf a1 e6 .%s.............................
a45a0 81 af 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 84 e7 90 86 00 e8 bf 9b e7 a8 8b 50 47 52 .............................PGR
a45c0 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d 45 41 e5 8f a5 e5 MF......................NMEA....
a45e0 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc ................................
a4600 89 e3 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 00 e6 ad a3 e5 9c a8 e5 a4 ................................
a4620 84 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 73 20 e8 a7 84 e5 ..........%2$s.........%1$s.....
a4640 88 99 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 90 88 00 e5 b1 9e e6 80 a7 ................................
a4660 00 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ae ae 00 e5 8d 8f e8 ae ae 2f e7 ab af e5 .........................../....
a4680 8f a3 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 ..........................IP....
a46a0 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b ................................
a46c0 a9 49 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .IPv4.........IPv6.IP...........
a46e0 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 ........IP......................
a4700 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 36 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 34 ...............IPv6.........IPv4
a4720 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e8 ae a1 e6 95 b0 00 e5 8d 8f e8 ae ae .IP.............................
a4740 e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 ba e5 a4 a7 e5 ................................
a4760 a4 9a e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 b8 a7 e4 b8 80 e4 b8 aa e5 ad 97 e8 8a 82 ................................
a4780 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 00 e5 8d 8f e8 ae ae ................................
a47a0 e6 97 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8d 8f e8 ae ae e3 ................................
a47c0 80 82 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 8d 8f e8 ae ae 00 e5 90 91 e5 ae a2 e6 88 ................................
a47e0 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 ..........DNS...................
a4800 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 ...............DNS..............
a4820 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 34 e6 88 96 49 50 76 36 e3 ....................IPv4...IPv6.
a4840 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e6 9c 8d e5 8a a1 e5 .....................WINS.......
a4860 99 a8 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 bb 98 e8 ................................
a4880 ae a4 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 8f af e8 ae ................................
a48a0 bf e9 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af ................................
a48c0 e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 8d e5 88 97 e8 a1 a8 e3 80 ...............DNS..............
a48e0 82 20 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 ................................
a4900 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ba e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 ................................
a4920 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 ........................IP......
a4940 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 .........................IPv6...
a4960 e5 9d 80 00 e6 8f 90 e4 be 9b e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 e3 80 82 00 ................................
a4980 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 ..................NTP...........
a49a0 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 50 68 61 73 65 32 20 50 46 .......................Phase2.PF
a49c0 53 e7 bb 84 ef bc 88 e8 a6 86 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 8a a8 50 68 61 73 65 32 e8 S........................Phase2.
a49e0 ae be e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 bf 87 e9 9a 94 e7 a6 bb e5 ................................
a4a00 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ................................
a4a20 ef bc 8c e4 bd bf e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd bc e6 ad a4 e9 80 ................................
a4a40 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 8c e5 85 b6 e4 bb ...........ARP.......ARP........
a4a60 96 e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 b2 e7 81 ab e5 a2 .............IP.................
a4a80 99 e4 b8 8a e8 bf 90 e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e7 ad 89 e7 .............IPsec...OpenVPN....
a4aa0 bb 91 e5 ae 9a ef bc 8c e5 af b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b e4 bd bf e7 94 a8 43 41 52 .............................CAR
a4ac0 50 e6 88 96 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 P...IP..........................
a4ae0 90 86 e8 ae a4 e8 af 81 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 bb a3 e7 90 86 e7 ab af e5 ................................
a4b00 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 00 e4 bb ................................
a4b20 a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
a4b40 b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d 00 e4 .......FQDN.....................
a4b60 bb a3 e7 90 86 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 90 86 e5 af 86 e7 ................................
a4b80 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb ................................
a4ba0 a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af ................................
a4bc0 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c a8 31 2d 36 35 35 33 35 e4 ........................1-65535.
a4be0 b9 8b e9 97 b4 e3 80 82 00 e5 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 ba af 4e 41 54 00 e6 8e a8 .........................NAT....
a4c00 e9 80 81 00 e5 b0 86 e6 89 80 e9 80 89 e7 9a 84 e2 80 9c e5 8e 8b e7 bc a9 e2 80 9d e8 ae be e7 ................................
a4c20 bd ae e6 8e a8 e9 80 81 e5 88 b0 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 ................................
a4c40 00 e8 be be e5 88 b0 e4 ba 86 e6 89 80 e8 ae be e7 bd ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e8 ................................
a4c60 b7 9d e4 b8 8a e6 ac a1 e8 ae bf e9 97 ae e4 bb a5 e6 9d a5 ef bc 8c e4 bb a5 e5 b0 8f e6 97 b6 ................................
a4c80 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e7 b3 bb e7 bb 9f e8 87 aa e5 8a a8 e5 b0 86 e7 a1 ac e7 9b ................................
a4ca0 98 e7 bd ae e4 ba 8e e5 be 85 e6 9c ba e6 a8 a1 e5 bc 8f e3 80 82 25 31 24 73 25 32 24 73 e4 b8 ......................%1$s%2$s..
a4cc0 8d e8 a6 81 e4 b8 ba 43 46 e5 8d a1 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 25 33 .......CF.....................%3
a4ce0 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 00 $s.QinQ..............QinQ.......
a4d00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 bb 84 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a QinQ.VLANs.....QinQ.compat.VLAN:
a4d20 e8 b0 83 e7 94 a8 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e6 98 af 20 63 6f 6e .............................con
a4d40 66 69 67 21 25 73 e7 9a 84 e9 97 ae e9 a2 98 00 51 69 6e 51 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 fig!%s..........QinQ............
a4d60 e5 9c a8 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 51 69 6e 51 ............................QinQ
a4d80 e5 b1 82 e7 ba a7 ef bc 8c e8 af b7 e7 bc 96 e8 be 91 e5 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 .........................QinQ...
a4da0 e6 88 90 e5 91 98 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 .......QinQs.Qlimit.............
a4dc0 95 b0 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 95 b0 e9 ......Qlimit....................
a4de0 87 8f 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 00 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 .............................DNS
a4e00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e6 9f a5 e8 af a2 e6 97 b6 ................................
a4e20 e9 97 b4 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 00 e9 98 9f e5 88 97 e7 8a ................................
a4e40 b6 e6 80 81 00 e9 98 9f e5 88 97 e5 9b be e8 a1 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 e9 92 9f e6 9d .......................5........
a4e60 a5 e9 87 87 e6 a0 b7 e6 95 b0 e6 8d ae e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 ................................
a4e80 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 ................................
a4ea0 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ................................
a4ec0 ba e6 ad a3 00 e9 98 9f e5 88 97 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 ad 97 e6 af 8d ................................
a4ee0 e6 95 b0 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e9 98 9f e5 88 97 ef bc 81 00 e9 98 9f e5 88 97 ................................
a4f00 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e5 bf ab e9 80 ......(slots)...................
a4f20 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 e7 bd 91 00 52 41 44 49 55 53 00 52 41 44 49 55 ..RA.......RA.......RADIUS.RADIU
a4f40 53 20 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 20 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e8 a2 ab e6 S...............RADIUS..........
a4f60 8b 92 e7 bb 9d 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 52 41 44 49 55 53 e8 ......RADIUS.............RADIUS.
a4f80 ae a4 e8 af 81 20 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 .......RADIUS.........IP.......R
a4fa0 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 aa 8c e8 af 81 00 52 41 44 49 55 53 20 4e 41 53 ADIUS.MAC.............RADIUS.NAS
a4fc0 20 49 50 e5 b1 9e e6 80 a7 00 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 52 41 44 49 55 53 e5 8d 8f .IP.......RADIUS.......RADIUS...
a4fe0 e8 ae ae 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ....RADIUS......................
a5000 ab e5 a2 99 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 52 41 44 49 55 53 e8 ae a1 ....RADIUS.............RADIUS...
a5020 e5 b8 90 e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd ................................
a5040 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 b0 86 e4 b8 8d e4 bc .....RADIUS.....................
a5060 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 ................................
a5080 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 00 e6 ad a4 e5 a4 84 e7 95 99 e7 a9 ba e6 97 RADIUS.........IP...............
a50a0 b6 e5 b0 86 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 52 41 44 49 55 53 e7 ab af e5 8f a3 e5 8f b7 28 ................RADIUS.........(
a50c0 31 38 31 32 29 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 52 1812)..........................R
a50e0 41 44 49 55 53 20 e5 8f 91 e9 80 81 e5 a4 b1 e8 b4 a5 3a 20 25 73 00 52 41 44 49 55 53 e6 9c 8d ADIUS.............:.%s.RADIUS...
a5100 e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ..............RADIUS............
a5120 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb ..RADIUS........................
a5140 a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 88 e4 b8 8d e6 8e a8 e8 ................................
a5160 8d 90 ef bc 89 00 52 41 44 49 55 53 20 e5 90 af e5 8a a8 3a 20 25 73 00 52 41 44 49 55 53 e8 ae ......RADIUS.......:.%s.RADIUS..
a5180 bf e9 97 ae e6 8e a5 e5 8f 97 e5 af b9 e4 ba 8e e8 ae a1 e5 b8 90 e6 98 af e6 84 8f e5 a4 96 00 ................................
a51a0 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e5 93 8d e5 ba 94 e5 af b9 e4 ba 8e e8 ae a4 e8 af 81 e6 98 RADIUS..........................
a51c0 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 86 e4 b8 8d e4 bc 9a e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 ................................
a51e0 e4 b8 8a e5 90 af e7 94 a8 52 41 44 56 44 28 e8 b7 af e7 94 b1 e5 b9 bf e6 92 ad e7 a8 8b e5 ba .........RADVD(.................
a5200 8f 29 00 52 41 4d e7 a3 81 e7 9b 98 e8 ae be e7 bd ae ef bc 88 e9 87 8d e6 96 b0 e5 90 af e5 8a .).RAM..........................
a5220 a8 e5 90 8e e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 e7 a3 81 e7 9b 98 e5 ae b9 e9 87 8f 00 52 ..............RAM..............R
a5240 46 43 20 31 39 31 38 e7 bd 91 e7 bb 9c 00 52 46 43 20 32 31 33 36 e5 ae a2 e6 88 b7 e7 ab af 20 FC.1918.......RFC.2136..........
a5260 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 46 43 20 32 33 30 37 e7 bb 84 00 .RFC.2136...........RFC.2307....
a5280 52 46 43 20 32 33 30 37 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e5 85 b7 RFC.2307........................
a52a0 e6 9c 89 e5 9c a8 e7 bb 84 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 91 ................................
a52c0 98 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c a8 e7 94 a8 e6 88 b7 e5 af b9 e8 b1 a1 e4 ................................
a52e0 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 bb 84 e3 80 82 20 e4 b8 8d e9 80 89 e4 b8 ad e6 b4 bb e5 8a ................................
a5300 a8 e7 9b ae e5 bd 95 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc ef bc 88 52 ...............................R
a5320 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 46 43 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 FC.2307bis.......RFC2136........
a5340 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ...RMC.ROUNDROBIN...............
a5360 ae 49 50 76 36 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 20 25 73 00 e8 b7 af e7 94 b1 ef bc .IPv6................%s.........
a5380 9a e8 ae be e7 bd ae e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 b0 25 73 00 52 52 44 e6 95 b0 e6 ......................%s.RRD....
a53a0 8d ae 00 52 52 44 e5 88 9b e5 bb ba e5 a4 b1 e8 b4 a5 e9 80 80 e5 87 ba 25 31 24 73 2c ef bc 8c ...RRD..................%1$s,...
a53c0 e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e8 bd ac e5 82 a8 e5 a4 b1 e8 b4 a5 ............%2$s.RRD............
a53e0 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 .........%1$s...............%2$s
a5400 00 52 52 44 e6 81 a2 e5 a4 8d e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 2c 20 e9 .RRD.....................%1$s,..
a5420 94 99 e8 af af 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 .....:.%2$s.RSS.RSSI.RSTP/STP.RT
a5440 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 97 b6 e5 bb b6 00 52 54 54 73 64 00 52 41 44 S.....CTS..............RTTsd.RAD
a5460 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 9c ba 00 e9 9a 8f e6 9c ba e4 bd bf e7 94 a8 e7 b2 98 IUS.............................
a5480 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e4 bb 8e e8 bd ac e6 8d a2 e5 9c b0 e5 9d ..........Random:...............
a54a0 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 9c b0 e5 9d 80 e3 ................................
a54c0 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 44 27 73 ef bc 88 e8 a7 81 73 72 63 20 2f 20 73 79 73 ............PID's......src./.sys
a54e0 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b 2e 63 ef bc 9a 73 79 73 63 74 6c 5f 6b ./.kern./.kern_fork.c...sysctl_k
a5500 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 86 49 50 e6 95 b0 e6 8d ae e5 8c 85 e4 ern_randompid())....IP..........
a5520 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a 8f e6 9c ba e5 8c 96 ef bc 88 e9 bb 98 e8 ae a4 e4 .....ID.........................
a5540 b8 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a 8f e6 9c ba 49 50 20 49 44 73 ef bc 89 00 e5 bc 80 e5 ..1...............IP.IDs........
a5560 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e9 83 bd ................................
a5580 e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 00 e7 bb 93 e6 9d 9f e8 8c 83 ................................
a55a0 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 ................................
a55c0 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e8 8c 83 e5 9b ..............IP......(%s)......
a55e0 b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 2f e5 90 8d e7 a7 b0 00 e8 8c 83 e5 9b b4 e5 ........../....../..............
a5600 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 85 a5 e4 b8 ad e6 8c 87 e5 ae 9a ................................
a5620 e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ef bc 88 32 2d 33 ef bc 89 e6 88 96 e5 8d 95 e4 ...................2-3..........
a5640 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e5 a4 9a ...........<br./>...............
a5660 e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 85 a5 ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e6 b7 ................................
a5680 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 00 e9 80 9f e7 8e 87 00 e5 8e 9f e5 a7 8b 00 e5 ................................
a56a0 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 88 b0 00 e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e9 ................................
a56c0 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e7 94 ................................
a56e0 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ae 9e e9 99 ..%s............................
a5700 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 e7 9c 9f e5 ae 9e 2f e8 99 9a e6 8b 9f 49 50 00 ....................../......IP.
a5720 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 af b9 e8 bf 9e e6 8e a5 e7 9a 84 e7 94 a8 e6 88 ........Reauth..................
a5740 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 e4 b8 80 e6 ac a1 20 00 e9 87 8d e6 96 b0 e8 ae ................................
a5760 a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 94 b9 e5 ae 89 e8 a3 85 e5 90 ................................
a5780 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ................................
a57a0 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
a57c0 a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 ad a3 e5 9c a8 e9 87 8d e5 90 ................................
a57e0 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 86 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 ....%1$s.............%2$s.......
a5800 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 bb ba 00 e8 b0 83 e7 94 a8 e4 b8 8b e4 b8 80 e4 ................................
a5820 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 b8 8a e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e6 ................................
a5840 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 94 b6 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 ................................
a5860 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 a7 92 e8 ae b0 e5 bd 95 e4 b8 80 e6 ac a1 e6 97 ................................
a5880 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e e6 9e 84 e5 bb ba e8 89 be e4 bc a6 e5 81 8f e5 ................................
a58a0 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 ................................
a58c0 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 e7 b3 bb e7 bb 9f e4 b8 ad e3 80 82 20 e6 97 a0 ................................
a58e0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 e8 ae b0 e5 bd 95 e5 b7 b2 e5 ad 98 e5 9c a8 ef ................................
a5900 bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e6 b7 bb e5 8a a0 e5 89 8d e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae ................................
a5920 b0 e5 bd 95 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 ................................
a5940 e5 bd 95 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 ................................
a5960 52 65 64 69 72 65 63 74 00 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 85 b3 20 00 e9 87 8d e5 ae 9a Redirect........................
a5980 e5 90 91 e7 9b ae e6 a0 87 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 e5 bf 85 .........IP................IP...
a59a0 e9 a1 bb e4 b8 ba 49 50 76 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 ......IPv4......................
a59c0 e8 87 b3 00 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 2e ................................
a59e0 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 2e 2e 2e 00 e5 8f 82 e8 80 83 49 ...............................I
a5a00 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9b be e8 D...............................
a5a20 a1 a8 00 e5 88 b7 e6 96 b0 e9 97 b4 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f ................Refuse.Refuse.No
a5a40 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f 00 e5 9c a8 44 4e 53 e8 bd ac nlocal....................DNS...
a5a60 e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 20 e7 a7 9f e7 ba a6 20 00 e5 9c a8 44 ...............DHCP............D
a5a80 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 NS..................DHCP........
a5aa0 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 ..DNS..................DHCP.....
a5ac0 81 e6 98 a0 e5 b0 84 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 ............DNS.................
a5ae0 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e6 b3 a8 e5 86 8c e5 90 8d e7 a7 b0 00 e6 .DHCP...........................
a5b00 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b 91 e7 ae a1 e8 ae be e7 bd ................................
a5b20 ae 00 e7 9b 91 e7 ae a1 e5 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e9 87 8d e6 96 b0 e5 ................................
a5b40 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 73 ..............................%s
a5b60 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 ................................
a5b80 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 e6 88 ................................
a5ba0 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 ................................
a5bc0 25 31 24 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 87 e4 bb b6 28 %1$s...........................(
a5be0 25 32 24 73 29 ef bc 81 00 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e8 b4 a5 ef bc %2$s).................%s........
a5c00 8c 20 e8 af b7 e9 87 87 e5 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e5 8a 9e e6 b3 95 e5 ae 89 e8 a3 85 ................................
a5c20 21 00 e6 8b 92 e7 bb 9d 00 e6 8b 92 e7 bb 9d e7 a7 9f e7 ba a6 00 e9 87 8d e6 96 b0 e7 94 9f e6 !...............................
a5c40 88 90 e5 af 86 e9 92 a5 ef bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e5 85 b3 ...........%1$s....(%2$s).......
a5c60 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 9b b8 e5 85 b3 e8 ae be e7 bd ae 00 e7 9b b8 e5 85 b3 ................................
a5c80 e7 8a b6 e6 80 81 00 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae 00 e4 b8 ad e7 bb a7 e5 85 a8 e5 b1 80 ................................
a5ca0 e8 ae be e7 bd ae 00 e9 87 8a e6 94 be 00 e5 8f 91 e5 b8 83 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 ................................
a5cc0 be e5 bc 83 e7 a7 9f e8 b5 81 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 e9 87 8d e8 bd ................................
a5ce0 bd e7 8a b6 e6 80 81 00 e8 af b7 e8 ae b0 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
a5d00 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e8 bf 99 e4 ba 9b e7 bd 91 e5 85 b3 e7 bb 84 ef bc 8c e4 bb ................................
a5d20 a5 e4 be bf e5 90 af e7 94 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 ................................
a5d40 bd ac e7 a7 bb e6 88 96 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 ................................
a5d60 25 31 24 73 e6 b2 a1 e6 9c 89 e5 b0 86 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 e7 bd 91 e5 %1$s............................
a5d80 85 b3 e7 bb 84 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e5 ae 83 ................................
a5da0 e4 bb ac e3 80 82 00 e8 bf 9c e7 a8 8b 20 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 ..............................SS
a5dc0 4c 20 2f 20 54 4c 53 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 L./.TLS...................SSL./.
a5de0 54 4c 53 20 2b e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 TLS.+...........................
a5e00 ae ef bc 88 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b 47 49 46 e5 9c b0 ..........................GIF...
a5e20 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 e7 bb 88 e7 ...................GRE..........
a5e40 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 e8 bf 9c e7 a8 8b e4 b8 bb e6 9c ba 20 ................................
a5e60 00 e8 bf 9c e7 a8 8b 49 44 00 e8 bf 9c e7 a8 8b 49 50 00 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d .......ID.......IP.......IP.....
a5e80 80 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 00 e8 bf 9c e7 ................................
a5ea0 a8 8b e5 ad 90 e7 bd 91 20 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e5 86 85 e5 ................................
a5ec0 ae b9 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e5 af 86 e7 a0 81 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 ................................
a5ee0 bb 9f e7 94 a8 e6 88 b7 e5 90 8d 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 00 e8 bf 9c e7 a8 8b ................................
a5f00 e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 b1 bb e5 ................................
a5f20 9e 8b 20 00 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 96 ................................
a5f40 87 e6 9c ac 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 ..................IP............
a5f60 8b e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 .............IP.................
a5f80 81 93 e7 bd 91 e7 bb 9c 00 e8 bf 9c e7 a8 8b 2f e8 99 9a e6 8b 9f 49 50 00 e8 bf 9c e7 a8 8b ef .............../......IP........
a5fa0 bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e6 89 ................................
a5fc0 80 e6 9c 89 e6 9d a5 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae e4 bb 8e 20 25 31 24 73 20 e5 ..........................%1$s..
a5fe0 88 b0 20 25 32 24 73 00 e5 88 a0 e9 99 a4 e4 bb 8e e2 80 9c 25 31 24 73 e2 80 9d e5 88 b0 e2 80 ...%2$s.............%1$s........
a6000 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae 00 e5 88 .%2$s...........................
a6020 a0 e9 99 a4 e5 b7 b2 e8 bf 87 e6 bb a4 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 ................................
a6040 80 81 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 ................................
a6060 bb 8e e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e5 88 a0 e9 99 ................................
a6080 a4 e6 8f 92 e4 bb b6 20 25 73 00 e4 bb 8e e6 ad a4 e7 95 8c e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 ........%s......................
a60a0 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 53 50 44 e8 ae b0 e5 bd 95 00 e4 bd a0 ...................SPD..........
a60c0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 a0 e9 99 a4 e6 ad a4 e8 af 81 e4 b9 a6 e5 85 b3 e8 81 94 e5 90 ................................
a60e0 97 ef bc 9f 20 ef bc 88 e8 af 81 e4 b9 a6 e4 b8 8d e4 bc 9a e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 ................................
a6100 00 e5 88 a0 e9 99 a4 e6 ad a4 e6 9d a1 e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 ................................
a6120 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 %s..............15..............
a6140 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 ................................
a6160 88 99 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 20 25 73 e7 bb 84 e4 bb b6 2e 2e 2e 00 e6 ad a3 e5 ................%s..............
a6180 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb ..............%s................
a61a0 b6 2e 2e 2e 2e 00 e5 88 a0 e9 99 a4 e7 9b 91 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d 99 e6 80 81 e8 ..................%1$s..........
a61c0 b7 af e7 94 b1 ef bc 8c e5 b9 b6 e9 80 9a e8 bf 87 25 32 24 73 e6 b7 bb e5 8a a0 e6 96 b0 e8 b7 .................%2$s...........
a61e0 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 e5 b0 86 e5 af bc e8 88 aa e6 9d a1 e4 b8 ad e7 9a 84 e2 80 ................................
a6200 9c e5 b8 ae e5 8a a9 e2 80 9d e8 8f 9c e5 8d 95 e6 a0 87 e9 a2 98 e6 9b bf e6 8d a2 e4 b8 ba e7 ................................
a6220 b3 bb e7 bb 9f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 a8 e9 9a 8f e6 .................FQDN...........
a6240 9c ba e5 80 bc e6 9b bf e6 8d a2 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 e6 a0 87 e8 af 86 e5 .......................IP.......
a6260 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 a1 a5 e5 81 bf e4 bd bf e7 94 a8 e5 8f af e9 a2 84 e6 b5 8b ................................
a6280 e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 ................................
a62a0 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 9c a8 e5 8f af e9 80 89 e6 95 b0 e6 8d ae e5 8c 85 e9 87 8d ................................
a62c0 e7 bb 84 e5 90 8e e6 9c aa e5 88 86 e7 89 87 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 ................................
a62e0 ad 98 e5 82 a8 e5 ba 93 e7 bd 91 e5 9d 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e9 80 9a e8 ................................
a6300 bf 87 49 50 76 34 e8 bf 9e e6 8e a5 e9 93 be e8 b7 af e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 ..IPv4..................IPv6....
a6320 bc 80 2f e4 bf a1 e6 81 af 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 00 e8 af ../................IPv6.........
a6340 b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 9c 80 e6 b1 ................................
a6360 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 80 89 e9 a1 b9 00 e6 9f 90 e4 ba 9b 49 53 50 e9 9c 80 e8 a6 ........................ISP.....
a6380 81 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 a8 50 50 50 6f ............................PPPo
a63a0 45 e7 9a 84 49 53 50 00 e5 af b9 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e9 9c 80 E...ISP.........................
a63c0 e8 a6 81 e7 94 a8 e4 ba 8e 4e 41 54 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae .........NAT......NAT...........
a63e0 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 4e 41 54 .............1:1.NAT.........NAT
a6400 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 88 86 e9 ................................
a6420 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 e9 9c 80 e8 a6 ................................
a6440 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e9 ...................NAT..........
a6460 80 9a e8 bf 87 e8 b7 af e7 94 b1 e5 99 a8 e5 bc 95 e5 af bc e5 9b 9e e5 ba 94 e6 95 b0 e6 8d ae ................................
a6480 e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 81 e6 94 af e6 8c 81 e5 9b bd e9 99 85 e5 ad 97 e7 ac a6 ef ................................
a64a0 bc 8c e4 bd 86 e5 8f af e8 83 bd e4 b8 8d e6 98 af e6 af 8f e4 b8 aa 4c 44 41 50 e6 9c 8d e5 8a .......................LDAP.....
a64c0 a1 e5 99 a8 e9 83 bd e6 94 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 6f 77 73 20 31 .......................Windows.1
a64e0 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac 0...OpenVPN.2.3.9...............
a6500 e3 80 82 20 e5 8f aa e6 9c 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e8 bf 99 e7 a7 8d e6 96 b9 ..........Windows.10............
a6520 e5 bc 8f e5 ae b9 e6 98 93 e5 8f 91 e7 94 9f 44 4e 53 e6 b3 84 e6 bc 8f ef bc 8c e5 85 b6 e4 bb ...............DNS..............
a6540 96 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 e8 af a5 e9 80 89 e9 a1 b9 ef bc 8c e5 ................................
a6560 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e5 8f 97 e5 bd b1 e5 93 8d e3 80 82 00 e9 87 8d e6 96 ................................
a6580 b0 e6 89 ab e6 8f 8f 00 e5 b7 b2 e5 9c a8 e5 90 8e e5 8f b0 e5 90 af e5 8a a8 e9 87 8d e6 96 b0 ................................
a65a0 e6 89 ab e6 8f 8f e3 80 82 20 e5 9c a8 31 30 e7 a7 92 e5 86 85 e5 88 b7 e6 96 b0 e6 ad a4 e9 a1 .............10.................
a65c0 b5 e9 9d a2 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 bb 93 e6 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 ................................
a65e0 e7 bd 91 e7 bb 9c 00 e4 bf 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 .............%s......IANA.......
a6600 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d e7 95 99 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e7 9a ................................
a6620 84 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 ................................
a6640 bd 8d e4 b8 8a e5 ad 98 e5 82 a8 e7 ae 80 e5 8d 95 e7 9a 84 e6 a0 a1 e9 aa 8c e5 92 8c e3 80 82 ................................
a6660 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 e4 b8 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc ................0-31............
a6680 a0 e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ................................
a66a0 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e5 8d b7 e5 8f b7 e3 80 82 20 e5 85 81 e8 ae ................................
a66c0 b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e6 80 bb e5 92 8c 2b e7 ..........1-31................+.
a66e0 a5 a8 e8 af 81 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 52 53 .....+........................RS
a6700 41 e5 af 86 e9 92 a5 e5 a4 a7 e5 b0 8f e7 9a 84 e4 b8 80 e4 b8 aa 42 69 74 e3 80 82 00 e5 9c a8 A.....................Bit.......
a6720 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b ................................
a6740 b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e7 a5 a8 e8 af 81 e3 80 82 20 ................................
a6760 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 94 a8 31 36 e4 ...............1-16..........16.
a6780 bd 8d e5 85 81 e8 ae b8 e5 8d b7 e6 9c 89 e9 ab 98 e8 be be 36 35 35 33 35 e4 b8 aa e5 87 ad e8 ....................65535.......
a67a0 af 81 e3 80 82 20 e5 ad 98 e5 82 a8 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a ...............RAM..............
a67c0 84 e4 bd 8d e6 95 b0 e7 bb 84 e7 94 a8 e4 ba 8e e6 a0 87 e8 ae b0 e6 98 af e5 90 a6 e4 bd bf e7 ................................
a67e0 94 a8 e4 ba 86 e5 87 ad e8 af 81 e3 80 82 20 e7 94 a8 e4 ba 8e 36 35 35 33 35 e4 b8 aa e5 87 ad .....................65535......
a6800 e8 af 81 e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 .....................8.KB.......
a6820 82 a8 e7 a9 ba e9 97 b4 e3 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae 43 41 52 50 e9 99 ..........................CARP..
a6840 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 ......................../.......
a6860 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 00 e5 a4 8d e4 bd 8d e7 8a b6 e6 80 81 00 ................................
a6880 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f ............("0.0.*.*.*").......
a68a0 e6 97 b6 e9 87 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 ............0.****..............
a68c0 87 8d e7 bd ae ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 98 9f e6 9c 9f ........0.0.1.**................
a68e0 e7 9a 84 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 8d e7 bd ae e9 ............0.0.**.0'...........
a6900 98 b2 e7 81 ab e5 a2 99 e6 ba 90 e8 b7 9f e8 b8 aa 00 e9 87 8d e7 bd ae e9 a2 91 e7 8e 87 00 e9 ................................
a6920 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 00 e9 87 8d e7 bd ae e4 b8 ................................
a6940 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f ................................
a6960 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 ................................
a6980 9c 89 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 ...../..........................
a69a0 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e5 b0 86 e6 b8 85 e9 99 a4 e2 80 9c ................................
a69c0 e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 25 73 e8 bf ............/...............%s..
a69e0 99 e4 b8 8d e4 bc 9a e6 b8 85 e9 99 a4 e6 b4 bb e5 8a a8 e7 9a 84 e8 bf 9e e6 8e a5 e7 8a b6 e6 ................................
a6a00 80 81 ef bc 8c e5 8f aa e8 83 bd e8 b7 9f e8 b8 aa e6 ba 90 e3 80 82 00 e9 87 8d e7 bd ae e7 8a ................................
a6a20 b6 e6 80 81 e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e7 9b b8 e5 ba 94 e8 a1 a8 e4 b8 ad e7 9a 84 e6 ................................
a6a40 89 80 e6 9c 89 e6 9d a1 e7 9b ae e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c ................................
a6a60 89 e6 89 93 e5 bc 80 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e4 b8 ad e6 96 ad ef bc 8c e5 ................................
a6a80 b9 b6 e4 b8 94 e5 b0 86 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c ................................
a6aa0 a8 e5 af b9 e9 98 b2 e7 81 ab e5 a2 99 e5 92 8c 2f e6 88 96 4e 41 54 e8 a7 84 e5 88 99 e8 bf 9b ................/...NAT.........
a6ac0 e8 a1 8c e5 ae 9e e8 b4 a8 e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 90 8e ef bc 8c e8 bf 99 e5 8f ................................
a6ae0 af e8 83 bd e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e5 a6 82 e6 ................................
a6b00 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 9c 89 e5 bc 80 e6 94 be e8 bf 9e e6 8e a5 e7 9a 84 49 50 e5 .............................IP.
a6b20 8d 8f e8 ae ae e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 af b9 e4 ba 8e 50 50 54 50 20 ............(......:.......PPTP.
a6b40 e6 88 96 20 49 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e5 88 99 ....IPv6)....%1$s...............
a6b60 e6 97 b6 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e5 b8 b8 e4 bc 9a e4 bf 9d e6 8c 81 e7 8a ................................
a6b80 b6 e6 80 81 e8 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 33 24 73 e6 b3 ......................%2$s%3$s..
a6ba0 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 ....:%4$s.......................
a6bc0 a1 a8 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e8 af 9d ................................
a6be0 e5 9c a8 e5 8d 95 e5 87 bb 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b e6 97 b6 e6 98 .........&quot;......&quot;.....
a6c00 be e7 a4 ba e4 b8 ba e6 8c 82 e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 96 b0 e9 a1 b5 ................................
a6c20 e9 9d a2 e5 8d b3 e5 8f af e7 bb a7 e7 bb ad e3 80 82 00 e5 b0 86 e7 b3 bb e7 bb 9f e9 87 8d e7 ................................
a6c40 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 ................................
a6c60 e6 9c 89 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b9 b6 e5 ba 94 e7 94 a8 e4 bb a5 e4 b8 8b e8 ae ................................
a6c80 be e7 bd ae ef bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 ........................DHCP....
a6ca0 98 a0 e5 b0 84 20 00 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 00 e4 bb 85 e5 93 8d e5 ba 94 e8 80 85 ................................
a6cc0 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e6 81 a2 e5 a4 8d e5 a4 87 e4 .............%s.................
a6ce0 bb bd 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 a1 b5 e9 ................................
a6d00 9d a2 00 e6 81 a2 e5 a4 8d e5 8c ba 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 a2 e5 a4 8d e5 ................................
a6d20 90 af e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e5 b7 b2 e8 bf 98 e5 8e ................................
a6d40 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 88 e5 8f af e8 83 bd e6 9d a5 e8 ..%s............................
a6d60 87 aa 43 41 52 50 e5 90 88 e4 bd 9c e4 bc 99 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 ..CARP..........................
a6d80 8c ba e5 9f 9f e6 9c 8d e5 8a a1 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8a a1 00 e7 bb 93 e6 9e 9c 00 ................................
a6da0 e7 bb 93 e6 9e 9c e5 8c b9 e9 85 8d 00 e7 bb 93 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 ................................
a6dc0 e7 bb 93 e6 9e 9c 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab af ...................%1$s.........
a6de0 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e7 %2$s.............OpenVPN........
a6e00 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 25 32 24 73 2e e9 87 8d e6 96 b0 ........%1$s.........%2$s.......
a6e20 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e6 8e a5 e5 8f a3 e9 87 8d e6 96 b0 ......OpenVPN...................
a6e40 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 20 25 73 2e 00 e9 87 8d e6 96 ......OpenVPN..........%s.......
a6e60 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 00 e9 87 8d e6 96 b0 e5 90 .......OpenVPN..................
a6e80 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a3 80 ................................
a6ea0 e7 b4 a2 00 e6 a3 80 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e7 a7 bb ................................
a6ec0 e5 8a a8 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b0 e6 8d ae 00 e6 a3 80 ................................
a6ee0 e7 b4 a2 e5 8c 85 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae 00 ................................
a6f00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e5 8f 8d ................................
a6f20 e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e8 af a2 00 e5 8f 8d e5 90 91 e5 9f 9f ................................
a6f40 e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e8 bf 98 e5 8e 9f ..........DNS...................
a6f60 e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 94 80 e5 8e 9f e5 9b .................%s.............
a6f80 a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 90 8a e9 94 80 e5 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 ........................Role....
a6fa0 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 8f b7 25 73 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8d b7 ..............%s................
a6fc0 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 e5 b0 8f e4 ba 8e 25 73 00 e5 8d ...........................%s...
a6fe0 b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e8 bd ae e8 af ................................
a7000 a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 20 e4 b8 8e e7 b2 98 e6 80 a7 e5 9c ................................
a7020 b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e5 be aa e7 8e af e9 80 9a e8 bf 87 e8 bd .....Round.Robin:...............
a7040 ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e8 88 8d e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 ................................
a7060 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b0 e5 b0 86 e5 be 97 e5 88 b0 e4 b8 a2 e5 8c 85 e6 8a ................................
a7080 a5 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e3 80 82 20 ................................
a70a0 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 00 ............1...................
a70c0 52 6f 75 74 65 35 33 20 41 50 49 e8 b0 83 e7 94 a8 e5 a4 b1 e8 b4 a5 00 52 6f 75 74 65 35 33 3a Route53.API.............Route53:
a70e0 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ba e5 9f 9f 49 44 25 31 24 73 44 4e 53 69 6d 70 6c 65 ef bc .......AWS......ID%1$sDNSimple..
a7100 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 ae b0 e5 bd 95 e7 9a 84 e8 ae b0 e5 ................................
a7120 bd 95 49 44 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ..ID............................
a7140 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e4 bb ................................
a7160 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 bb 85 e8 b7 af e7 94 b1 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b .....................-.RA......[
a7180 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 72 6f 75 74 65 72 5d 00 e8 b7 af none]...............[router]....
a71a0 e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 ................................
a71c0 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ................................
a71e0 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 b7 af e7 .1...9000.......................
a7200 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 bc 96 e5 8f b7 00 e8 b7 af e7 94 b1 e5 99 a8 e8 af b7 e6 b1 ................................
a7220 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 96 ad 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 ................................
a7240 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 ...............(RADVD,.UPnP,.RIP
a7260 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 80 89 e9 a1 b9 00 e6 af ,.OSPF,.BGP)....................
a7280 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc 9a 00 e6 98 be e7 a4 ba e8 a1 8c e6 95 b0 00 e8 a7 84 e5 88 ................................
a72a0 99 00 e8 a7 84 e5 88 99 20 25 73 00 e8 a7 84 e5 88 99 e4 bf a1 e6 81 af 00 e8 a7 84 e5 88 99 e7 .........%s.....................
a72c0 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 88 99 00 e8 ................................
a72e0 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 e8 a7 84 e5 88 99 ef bc 88 e5 8f .....ID.........................
a7300 af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 00 e5 9f ba ................................
a7320 e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e6 9d a5 e8 af 84 e4 bc b0 e8 a7 84 e5 88 99 ef bc ................................
a7340 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 99 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 ................................
a7360 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a 84 e8 a7 84 ................................
a7380 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 e5 85 88 e6 89 a7 e8 a1 8c ef bc 89 e3 80 82 00 e8 a7 84 e5 ................................
a73a0 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ................................
a73c0 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 20 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 90 af e5 8a a8 e6 97 b6 ................................
a73e0 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c .........net.stop.dnscache......
a7400 e2 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 69 70 ...net.start.dnscache.........ip
a7420 63 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 70 63 6f 6e 66 config./.flushdns.........ipconf
a7440 69 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 82 00 e8 bf 90 e8 a1 8c 00 e8 bf ig./.registerdns................
a7460 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 85 e7 9a 84 e6 9c 80 e5 90 8e e6 ad a5 e9 aa a4 e3 80 82 00 .....%s.........................
a7480 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 70 66 ef bc ............................pf..
a74a0 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 3a 20 25 73 00 e4 bf 84 e8 af ad 00 53 4d 41 52 54 e6 ..............:.%s........SMART.
a74c0 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8a b6 e6 80 81 00 53 2e 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 ......SMART.......S.M.A.R.T.....
a74e0 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f 20 28 25 73 29 e3 80 82 00 53 41 20 e7 ae a1 ..................(%s)....SA....
a7500 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc 9a e6 97 a0 e6 b3 .......SADs.SAN:................
a7520 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 e4 b8 8a e5 88 9b e5 bb ba e9 98 9f e5 88 97 25 31 24 ..........%2$s...............%1$
a7540 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef bc 9a 25 33 24 73 00 e6 95 b4 e5 bd a2 3a 20 e6 b2 a1 e6 9c ss............%3$s.......:......
a7560 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 e6 8c 87 e5 ae 9a e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 ..........%s....................
a7580 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 b7 b3 e8 bf 87 00 ..SIM.PIN.SIM.PIN...............
a75a0 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d SLAAC...........................
a75c0 e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d 54 50 e5 af 86 e7 a0 81 e5 bf 85 e9 .......SMTP.......SMTP..........
a75e0 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b5 8b e8 af 95 e7 94 b5 e5 ad 90 e9 82 ae e4 ............SMTP................
a7600 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae ...............SNMP.......SNMP..
a7620 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 4e 4d 50 e8 ae be e7 bd ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 ...........SNMP.......SNMP......
a7640 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 8a a1 e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 8a a1 00 53 4e 4d ....SNMP..........SNMP.......SNM
a7660 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ae 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 P.............SNMP..............
a7680 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 ........SNMP.......SNMP.........
a76a0 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 20 00 53 53 49 44 00 53 53 4c 20 e5 ..SPDs.SPI.SSH........SSID.SSL..
a76c0 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 53 54 50 e6 8e a5 e5 8f a3 00 53 54 50 20 e6 8e a5 e5 8f a3 ............STP.......STP.......
a76e0 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 (%s)............................
a7700 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 53 57 41 ...STP.......................SWA
a7720 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae P...............................
a7740 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 8d ab e6 98 9f 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae 00 e4 ................................
a7760 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 bb ad 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc ba e5 88 b6 e6 9b ......&...............&.........
a7780 b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b5 8b e8 af 95 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 ............&............../....
a77a0 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 00 e7 94 a8 ...............(XAuth)..........
a77c0 e6 88 b7 27 25 73 27 e7 9a 84 27 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 ...'%s'...'User.-.Config:.Deny.C
a77e0 6f 6e 66 69 67 20 57 72 69 74 65 27 20 e6 9d 83 e9 99 90 e4 bf 9d e5 ad 98 e4 b8 ba e6 8b 92 e7 onfig.Write'....................
a7800 bb 9d e9 85 8d e7 bd ae e6 9d 83 e9 99 90 e3 80 82 00 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e9 9d ................................
a7820 a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d e5 ad 98 e6 98 a0 e5 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf ................................
a7840 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c ................................
a7860 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 8a a8 e6 80 81 44 4e 53 e8 bf 87 e6 .........................DNS....
a7880 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e8 bf ................................
a78a0 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 .............................IPs
a78c0 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf ec..............................
a78e0 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ....IPsec.......................
a7900 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 ..IPsec.......Phase.1...........
a7920 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae 00 e5 .....IPsec.......Phase.2........
a7940 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 ................................
a7960 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ................................
a7980 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d ................................
a79a0 a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 50 4e e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c ..........OpenVPN...............
a79c0 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 ...................RSS..........
a79e0 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb ................................
a7a00 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 52 54 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 .............SMART..............
a7a20 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d ................................
a7a40 e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 ................................
a7a60 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 b0 8f e7 bb 84 e4 bb b6 e9 80 9a e8 bf 87 e4 bf a1 e6 81 af ................................
a7a80 e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 ................................
a7aa0 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 49 50 ..............................IP
a7ac0 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad sec.............................
a7ae0 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae ................................
a7b00 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 ................................
a7b20 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 ................................
a7b40 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 ................................
a7b60 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 ................................
a7b80 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 ae ...../............IP............
a7ba0 be e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad ................................
a7bc0 a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be 93 e5 87 ba e5 88 b0 e5 bd 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 ................................
a7be0 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 96 b0 e4 bf a1 e6 81 af 00 e8 ae a1 e5 ................................
a7c00 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 ................................
a7c20 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a ................................
a7c40 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba ................................
a7c60 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 57 LAN............................W
a7c80 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 AN..............................
a7ca0 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 bb bb e5 8a a1 00 e8 ae a1 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ................................
a7cc0 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 ................................
a7ce0 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 80 89 e9 a1 b9 00 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ................................
a7d00 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 bd 93 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ................................
a7d20 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd ................................
a7d40 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 20 49 44 00 e8 84 9a e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 ...............ID...............
a7d60 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c e7 b4 a2 00 e6 90 9c e7 b4 a2 e7 ba a7 e5 88 ab 00 e6 90 9c ................................
a7d80 e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 e8 af af 3a 20 25 73 00 e6 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 ...............:.%s.............
a7da0 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c ..................802.1X........
a7dc0 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
a7de0 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 e8 be 85 e5 8a a9 38 ...........1-65535.............8
a7e00 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 02.1X........................IP.
a7e20 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e6 9c 8d e5 8a .....................802.1X.....
a7e40 a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 ae a4 e8 af 81 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 ........................L2TP.DNS
a7e60 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af .............RADIUS.............
a7e80 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 be 85 e5 8a a9 52 41 44 49 55 53 e6 RADIUS...................RADIUS.
a7ea0 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 ................................
a7ec0 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 ................................
a7ee0 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e9 80 9a e8 bf 87 e6 97 a0 e7 ................................
a7f00 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e4 bb 8e e5 89 8d e7 bc 80 ................................
a7f20 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 95 bf e5 ba a6 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 ................................
a7f40 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 ....%1$s............14400.......
a7f60 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 ................................
a7f80 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 .SMTP..............Shell.......S
a7fa0 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8a a1 hell...................SSH......
a7fc0 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a e6 ad a4 e7 94 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ................................
a7fe0 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e3 80 82 00 e5 ae 89 e5 85 ................................
a8000 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 ................................
a8020 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ................................
a8040 00 e5 8f 82 e9 98 85 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 ........"playback.gitsync.--help
a8060 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 ".in.console."PHP.Shell.+.pfSens
a8080 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 e.tools"........................
a80a0 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 .......%1$s......%2$s...........
a80c0 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc ................................
a80e0 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae 9e e6 96 bd 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 ................%1$sdraft.dns-0x
a8100 32 30 25 32 24 73 20 e3 80 82 00 e9 80 89 e6 8b a9 00 e4 bb 85 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 20%2$s..................ATA.....
a8120 98 e9 80 89 e6 8b a9 e2 80 9c e8 be 93 e9 80 81 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 4c 44 41 .............................LDA
a8140 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 00 e9 80 89 e6 8b a9 P...............................
a8160 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ................................
a8180 ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e9 80 89 e6 8b a9 ................................
a81a0 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ................................
a81c0 ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e9 80 89 e6 8b a9 e5 ae b9 e5 99 a8 00 e9 80 89 e6 8b ................................
a81e0 a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 ef bc 88 e5 a4 a7 e9 99 86 2f e4 bd 8d ............................/...
a8200 e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ................................
a8220 ba e3 80 82 20 25 31 24 73 e4 bb 85 e5 9c a8 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e6 9c aa e6 ad .....%1$s.......................
a8240 a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 89 80 e9 9c 80 e7 9a 84 e6 ................................
a8260 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e9 80 89 e6 8b a9 e7 89 b9 ................................
a8280 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d e5 8c ba e5 9f 9f e3 80 82 00 e9 80 89 e6 8b a9 e4 .........Etc....................
a82a0 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 af 86 e7 a0 81 20 00 e4 bb 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 ................................
a82c0 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 9d 83 e9 99 90 e4 bd 9c e4 b8 ba ................................
a82e0 e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 ................................
a8300 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 ................................
a8320 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e5 88 ab e5 90 8d ................................
a8340 e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 e5 90 8d e7 a7 b0 e4 bb a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a ................................
a8360 84 e5 86 85 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bd bd e5 88 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 ...........%s...................
a8380 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 97 b6 ef bc 8c e5 88 ab e5 90 8d e5 8f 98 e4 b8 ba ................................
a83a0 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 be e7 a4 ba e7 9a 84 e5 86 85 e5 ................................
a83c0 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad ................................
a83e0 e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ................................
a8400 ba 8e e6 ad a4 e5 8c ba e5 9f 9f e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 ................................
a8420 e3 80 82 20 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e6 96 b9 e6 b3 95 e3 80 82 00 ................................
a8440 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 a4 e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 ba e5 a4 9a e9 87 ................................
a8460 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e8 bf 9e e6 8e a5 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 ....MLPPP.......................
a8480 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e9 a1 b9 e7 9b ae 00 e9 80 89 e6 ................................
a84a0 8b a9 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 9f e8 ..ping..........................
a84c0 b8 aa e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 ................................
a84e0 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 8e ..........RA....................
a8500 a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e ..........................Intern
a8520 65 74 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac e3 80 82 20 e5 9c et..............................
a8540 a8 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e4 bd bf e7 94 a8 49 4b 45 76 32 ef bc 8c e5 b9 ......................IKEv2.....
a8560 b6 e6 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 e4 bd 9c e4 b8 ba e5 93 8d e5 ba 94 .......IKEv1...IKEv2............
a8580 e8 80 85 e3 80 82 00 e9 80 89 e6 8b a9 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e9 .............Internet...........
a85a0 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 .......................Internet.
a85c0 8d 8f e8 ae ae e7 89 88 e6 9c ac 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ................................
a85e0 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 ....RA..........................
a8600 a1 e5 bc 8f e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 ................................
a8620 52 41 ef bc 89 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 RA..............................
a8640 00 e9 80 89 e6 8b a9 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab .......SMTP.....................
a8660 e4 bb bd e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b0 e4 bd bf e7 ................................
a8680 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d e5 8a a1 e5 99 a8 e5 a6 82 45 78 63 68 ..PLAIN.....................Exch
a86a0 61 6e 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 ange...Office365............LOGI
a86c0 4e e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 b5 8b e8 af 95 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d N...............................
a86e0 e5 8a a1 e5 99 a8 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 50 48 41 53 45 31 e6 9d a1 e7 9b ae e7 ...................PHASE1.......
a8700 9a 84 e6 9c ac e5 9c b0 e7 ab af e7 82 b9 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b ................................
a8720 a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 ................................
a8740 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 8a e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 ................................
a8760 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 8b a9 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e3 80 82 00 e9 80 ................................
a8780 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e7 bb 9c e8 b7 b3 e6 ................................
a87a0 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 e3 80 82 00 e5 a6 82 ..................ping..........
a87c0 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e4 b8 aa e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 af b7 e9 80 ................................
a87e0 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 80 89 e6 8e a7 ................................
a8800 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be e7 a4 ba 70 66 53 65 6e 73 65 e5 90 af e5 8a a8 e8 84 9a e6 ...............pfSense..........
a8820 9c ac e8 be 93 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 83 bd e6 98 ................................
a8840 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 af e5 8a a8 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 88 b6 e5 ................................
a8860 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 00 e9 80 ................................
a8880 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e5 8d 8f e8 ae ae ef bc 8c e6 88 96 e2 80 9c e4 ................................
a88a0 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e5 8d ................................
a88c0 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 ................................
a88e0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 bd 93 e6 b2 a1 e6 9c 89 e9 80 89 e6 8b a9 e6 ................................
a8900 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e8 a6 86 e7 9b 96 e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e ................................
a8920 e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 80 89 e6 ................................
a8940 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 e4 b8 80 e6 95 b4 ................................
a8960 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 e9 80 89 e6 ............0:00.-.23:59........
a8980 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 e4 bc 98 e5 8c 96 e7 9a 84 ................................
a89a0 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e6 b5 81 e9 87 8f e7 ................................
a89c0 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 e6 8b a9 e8 b6 85 e6 97 b6 00 e9 80 89 e6 8b a9 e5 a1 ab e5 ................................
a89e0 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 b0 e6 8d ae ................................
a8a00 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 b7 9f e8 b8 aa e6 ................................
a8a20 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 96 91 e9 97 ................................
a8a40 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 80 82 25 31 24 .............keep.state......%1$
a8a60 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 e6 89 80 e9 80 89 e7 bb 84 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 s...............................
a8a80 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e9 80 89 e6 8b a9 e8 a6 81 e8 ................................
a8aa0 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 9a 84 e5 8a a8 e6 80 81 49 50 76 36 20 57 41 4e e6 8e a5 e5 ....................IPv6.WAN....
a8ac0 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 00 e5 8f 91 e9 80 81 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 ..........................IPv6..
a8ae0 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 8f 91 e9 80 81 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 .................RADIUS.........
a8b00 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 8f 91 e9 .........RADIUS.................
a8b20 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 9c 8d e5 8a a1 e5 99 ................................
a8b40 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 b9 e7 9a 84 44 48 43 50 e9 87 8a e6 94 be e5 8c 85 e3 80 82 ................DHCP............
a8b60 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e4 bb a5 e6 8c 87 e7 a4 ba .......IPv6.....................
a8b80 e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 ................................
a8ba0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e5 8f 91 e9 80 81 e5 88 b0 e8 bf 9c e7 a8 8b ................................
a8bc0 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8f 91 e9 80 81 e9 80 89 e9 a1 b9 00 e5 8f 91 syslog..........................
a8be0 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 80 89 e9 a1 b9 00 .../............./..............
a8c00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba 00 e5 8f 91 e9 80 81 49 50 76 ....../......................IPv
a8c20 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 49 50 76 36 20 49 43 4d 50 e9 4.ICMP................IPv6.ICMP.
a8c40 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e5 88 b0 3a 20 25 73 00 e5 90 91 ........................:.%s....
a8c60 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 ae a1 e5 b8 90 e4 bf a1 e6 81 RADIUS..........................
a8c80 af e3 80 82 00 e4 bb 85 e9 80 9a e8 bf 87 e4 b8 bb e7 ab af e5 8f a3 e5 8f 91 e9 80 81 e5 92 8c ................................
a8ca0 e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af e5 8f a3 e4 ................................
a8cc0 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e6 b4 bb ................................
a8ce0 e5 8a a8 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e6 ................................
a8d00 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 8b e5 90 8e ................................
a8d20 e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e7 94 a8 e4 bd 9c e6 95 85 e9 9a ................................
a8d40 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 87 e3 80 82 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd ................................
a8d60 e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 .......%1$s.(%2$s)..............
a8d80 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 00 39 20 e6 9c 88 00 e5 ba ..........%s............9.......
a8da0 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f ................................
a8dc0 b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 b2 e5 8f a3 .........GPS....................
a8de0 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af 20 00 e4 b8 8b e4 b8 80 e4 b8 aa e8 af ................................
a8e00 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 00 e4 b8 b2 e5 8f b7 ef bc 9a 00 e6 9c 8d e5 8a ................................
a8e20 a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e6 9c 8d e5 8a a1 ................................
a8e40 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 e6 9c ....1...........2...........3...
a8e60 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 ........4................DHCP...
a8e80 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f e5 9c b0 ...................DHCP.........
a8ea0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 ............IPv4................
a8ec0 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e5 bc 80 e5 a7 8b 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 .........DHCP...................
a8ee0 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e9 83 bd e5 bf 85 e9 a1 bb e4 ...DHCP.........................
a8f00 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 b9 89 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 ................................
a8f20 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c .DHCP.....................IPv4..
a8f40 b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 20 00 e6 9c 8d e5 8a a1 e5 ................................
a8f60 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e6 9c 8d e5 8a ..IP............................
a8f80 a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 00 e6 9c 8d ...................relayd.......
a8fa0 e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 00 e6 9c 8d ................................
a8fc0 e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b6 85 e6 97 b6 00 e6 9c 8d e5 8a a1 ................................
a8fe0 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 ef ................................
a9000 bc 8c e9 bb 98 e8 ae a4 31 38 31 32 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 ........1812....................
a9020 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e9 94 99 e8 af af e3 80 ................................
a9040 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a ................................
a9060 a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 59 45 53 00 e6 9c 8d e5 8a a1 .......NO.............YES.......
a9080 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 9c 8d e5 8a a1 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 ..................%1$s/%2$s:.%3$
a90a0 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 s................sc.............
a90c0 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e6 9c aa e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c 8d e5 8a a1 ................................
a90e0 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ................................
a9100 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d e5 8a a1 e7 .&gt;.UPnP.&amp;.NAT-PMP........
a9120 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 2e 2e 2e 00 e4 bc 9a e8 af 9d e8 af a6 e6 83 85 00 e4 bc 9a ................................
a9140 e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 3a 20 25 73 00 e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b ...............:.%s.............
a9160 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 3a 25 73 00 e7 94 a8 e6 88 b7 20 27 25 ...................:%s........'%
a9180 31 24 73 27 e7 9a 84 e4 bc 9a e8 af 9d e5 b7 b2 e8 b6 85 e6 97 b6 ef bc 9a 25 32 24 73 00 e4 bc 1$s'.....................%2$s...
a91a0 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af ................................
a91c0 e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc e3 80 82 20 00 e8 ae be e7 bd ae 49 43 4d 50 e9 99 90 e5 88 .......................ICMP.....
a91e0 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 8f a3 e4 b8 ba 45 64 67 65 20 ef bc 88 e8 be b9 e7 95 8c ef .................Edge...........
a9200 bc 89 e7 ab af e5 8f a3 e3 80 82 20 e8 be b9 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 8e a5 e8 bf ................................
a9220 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab af e7 ab 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e5 ................................
a9240 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e7 8e af e8 b7 af ef bc 9b ................................
a9260 e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f ................................
a9280 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e8 b7 af e5 be 84 e6 88 90 ................................
a92a0 e6 9c ac e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 bb 8e e9 ................................
a92c0 93 be e8 b7 af e9 80 9f e5 ba a6 e8 bf 9b e8 a1 8c e8 ae a1 e7 ae 97 e3 80 82 20 e8 a6 81 e5 b0 ................................
a92e0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b a9 e7 9a 84 e8 b7 af e5 be 84 e6 88 90 e6 9c ac e6 9b b4 e6 ................................
a9300 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef bc 8c e8 af b7 e5 b0 86 e6 88 90 e6 9c ac e8 ae be e7 bd ae ................................
a9320 e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc ...0...............1............
a9340 e4 b8 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 ...200000000....................
a9360 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb 98 e8 ae a4 ................................
a9380 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 30 ef bc 8c e6 9c 80 e5 ......128...............0.......
a93a0 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e4 b8 ba 31 36 e3 80 82 00 e8 ae be ........240............16.......
a93c0 e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e5 a4 b4 e5 80 bc e4 b8 ..................TOS.IP........
a93e0 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a 84 e6 8a a5 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d e3 80 82 00 ................................
a9400 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e6 a1 a5 e4 bc 98 e5 85 88 e7 ba a7 e3 80 ................................
a9420 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 30 ef bc 8c e6 ..........32768............0....
a9440 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 30 e3 80 82 00 e8 ae be e7 bd ae e6 a3 80 e6 9f a5 e7 9a 84 ........61440...................
a9460 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd ................................
a9480 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f .............1000.ms............
a94a0 a3 e8 ae be e7 bd ae e4 b8 ba e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e8 b7 af e3 80 82 20 e8 bf 99 ................................
a94c0 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e6 89 80 e5 bf 85 e9 9c ................................
a94e0 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 ba 94 e8 af a5 e5 9c a8 e5 88 b0 e5 8f a6 e4 b8 80 e4 ................................
a9500 b8 aa e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8d a2 e6 9c ba e7 9a 84 e7 9b b4 e6 8e ........RSTP....................
a9520 a5 e9 93 be e8 b7 af e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e8 ae be e7 bd ae e5 b0 86 e6 a3 80 ................................
a9540 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 e7 9a 84 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ................................
a9560 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 e7 a7 92 e3 80 82 00 e8 ae be e7 ...................10...........
a9580 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 ................................
a95a0 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 30 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 00 e8 ae .............2000...............
a95c0 be e7 bd ae e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 ................................
a95e0 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e5 88 ..............0.................
a9600 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b8 aa e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 e8 ................................
a9620 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 86 e4 bc 9a e5 af bc e8 87 b4 ................................
a9640 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e7 b3 bb e6 8c 81 e7 bb ad e6 9b b4 e9 95 bf e7 9a 84 e6 .../............................
a9660 97 b6 e9 97 b4 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e9 85 ................................
a9680 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 ................................
a96a0 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 8f aa e5 9c ................................
a96c0 a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e6 .......STP......................
a96e0 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 ................................
a9700 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 .2................1.............
a9720 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e9 ..2.............................
a9740 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba ................................
a9760 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 20...............6..............
a9780 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 a0 91 e6 .40.............................
a97a0 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 a7 8b e8 bd ac e5 8f 91 e6 95 b0 e6 8d ae e5 8c 85 e4 b9 8b ................................
a97c0 e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f e8 bf 87 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ................................
a97e0 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 34 e7 a7 ........15...................4..
a9800 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 86 e5 9c b0 e5 ................30..............
a9820 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 e8 b6 85 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba ................................
a9840 e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 88 99 e5 9c b0 e5 ................................
a9860 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e4 b8 8d e4 bc 9a e8 bf 87 e6 9c 9f e3 80 82 20 e9 bb ................................
a9880 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 ..........1200..................
a98a0 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e3 80 82 20 e8 bf 99 ................................
a98c0 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e5 8f 91 e9 80 81 e7 9a 84 e6 95 ................................
a98e0 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 36 ef bc 8c e6 9c 80 .........................6......
a9900 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 31 30 e3 80 82 00 e5 .........1...............10.....
a9920 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 af b9 e5 8c b9 e9 85 8d e6 ad a4 ................................
a9940 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e5 ba 94 e7 94 a8 e6 ad a4 e6 93 8d e4 bd 9c ef bc ................................
a9960 8c e8 af b7 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 ................................
a9980 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 8f a3 e3 80 ................................
a99a0 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 af b9 e9 9a 8f e6 9c ba e5 8a a8 e6 80 81 ................................
a99c0 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 30 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ............0...................
a99e0 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 ae be e7 bd ae e6 .........MOBIKE.................
a9a00 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c ................................
a9a20 e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 ................................
a9a40 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 ................................
a9a60 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 ................................
a9a80 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
a9aa0 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 ef bc 8c e8 80 8c e4 b8 8d e5 b0 ................................
a9ac0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae ................................
a9ae0 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ef bc 8c e8 80 .....................phase1.....
a9b00 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be ................................
a9b20 e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc ................................
a9b40 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 ................................
a9b60 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a ................................
a9b80 a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 ................................
a9ba0 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 ................................
a9bc0 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 ................................
a9be0 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 ................................
a9c00 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d b3 e5 9c a8 55 .............NAT...............U
a9c20 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 85 45 53 50 ef bc 89 ef bc 8c e8 bf 99 DP..................ESP.........
a9c40 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 e5 a4 84 e4 ba 8e e9 99 90 e5 88 b6 e6 80 a7 e9 98 b2 e7 81 ................................
a9c60 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 b0 86 e5 85 b6 ................................
a9c80 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 85 e6 97 b6 e4 bd bf e7 94 ................................
a9ca0 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e4 b8 ba 52 41 4d e7 a3 81 e7 9b 98 ef bc 88 ./.tmp.../.var......RAM.........
a9cc0 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f e7 a3 81 e7 9b 98 ef bc 89 ef bc 8c e8 80 ................................
a9ce0 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b 98 e3 80 82 20 e8 ae be e7 bd ae e6 ad a4 ................................
a9d00 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 b8 ad e7 .............../.tmp.../.var....
a9d20 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 50 e7 a7 9f e7 ..................RRD...DHCP....
a9d40 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 e5 b0 86 e8 a2 ab e4 bf 9d e7 95 99 e3 80 82 ................................
a9d60 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 ................................
a9d80 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 90 8e e9 87 8d e6 96 b0 ................................
a9da0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae be e7 bd ae e9 97 b4 e9 9a 94 e6 97 b6 e9 97 b4 ef bc 88 e4 ................................
a9dc0 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 9c 9f e5 a4 87 ................................
a9de0 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e4 b8 ...RAM..........................
a9e00 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e6 81 a2 e5 a4 8d e3 80 82 20 e8 af b7 ................................
a9e20 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 e4 bb bd e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e7 a3 81 e7 9b ................................
a9e40 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 86 99 e5 85 a5 e3 80 82 00 e8 ae be ................................
a9e60 e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e4 b8 ba e5 8d 95 e4 bd 8d ...RAM...............MB.........
a9e80 ef bc 89 e3 80 82 00 e8 ae be e7 bd ae e9 bb 98 e8 ae a4 4e 54 50 64 e8 ae be e7 bd ae 00 e8 ae ...................NTPd.........
a9ea0 be e7 bd ae e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba 2e 2e 2e 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
a9ec0 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 70 66 73 79 6e 63 e5 b0 86 e5 85 b6 e7 8a b6 e6 80 81 e8 a1 ............pfsync..............
a9ee0 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb 98 e8 ae a4 e5 .............IP.................
a9f00 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 ae be e7 bd ae e6 97 b6 e5 8c ................................
a9f20 ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 43 52 55 42 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ae 54 46 54 ...........SCRUB.............TFT
a9f40 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 ae be e7 bd ae e6 97 a5 e5 bf 97 e4 bf a1 e6 81 af P...............................
a9f60 00 e8 ae be e7 bd ae e4 bc a0 e9 80 92 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 00 e8 ae be e7 bd ............./..................
a9f80 ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 20 25 73 00 e5 9c a8 20 25 32 24 73 ......./.............%s.....%2$s
a9fa0 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 ae be e7 bd ae 00 e8 ae .................%1$s...........
a9fc0 be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 ................................
a9fe0 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 8d e6 94 af ................................
aa000 e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef ................................
aa020 bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 85 ................................
aa040 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e 4c 44 41 50 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 e9 85 8d ............LDAP................
aa060 e7 bd ae e5 90 91 e5 af bc 00 e5 bd b1 e5 ad 90 00 e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e6 b5 .......................pfSense..
aa080 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e6 95 b4 e5 bd a2 e5 ................................
aa0a0 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 85 b1 e4 ba ab e5 ................................
aa0c0 af 86 e9 92 a5 20 00 53 68 65 6c 6c 20 e8 be 93 e5 87 ba 20 2d 20 25 73 00 e7 9f ad 00 53 68 6f .......Shell........-.%s.....Sho
aa0e0 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8e b0 e5 9c a8 e7 ab 8b e5 8d b3 e8 ae be e7 bd ae 56 4c rtSeq.........................VL
aa100 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba AN.[y.|.n]......................
aa120 a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 91 bd e4 bb a4 00 e6 98 be e7 a4 ba e6 96 87 e4 bb ................................
aa140 b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 20 00 e6 98 be e7 a4 ba 20 ................................
aa160 50 68 61 73 65 20 32 e8 ae b0 e5 bd 95 28 25 73 29 00 e6 98 be e7 a4 ba e8 b7 af e7 94 b1 e8 a1 Phase.2......(%s)...............
aa180 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 b4 bb e5 8a a8 e5 92 8c e9 9d 99 e6 80 81 e7 a7 9f e7 ba a6 ................................
aa1a0 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 ba a6 00 e6 98 be ................................
aa1c0 e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c e5 8d 95 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 a1 b9 e7 9b ................................
aa1e0 ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e5 bf ab e6 8d b7 e9 ................................
aa200 93 be e6 8e a5 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e8 bf ................................
aa220 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ad 90 53 41 e6 9d a1 e7 9b ae 00 e6 98 be e7 a4 ba e7 bb 84 ..............SA................
aa240 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 ............%1$s.........Diff./.
aa260 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e4 b8 8d e5 90 8c Minimal.........................
aa280 e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 .....................%1$s.......
aa2a0 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be ..Diff./.Minimal................
aa2c0 e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e4 bc a0 e6 84 9f e5 99 a8 e5 90 8d e7 a7 b0 00 e5 9c a8 e7 ................................
aa2e0 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 b8 8a e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d 00 e6 98 ................................
aa300 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 bb a5 e6 ad a3 e5 90 91 e6 88 96 ................................
aa320 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 ................................
aa340 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 ................................
aa360 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 9d a1 e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef bc 89 00 e4 ................................
aa380 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 00 e4 bb 85 e6 98 be e7 a4 ................................
aa3a0 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c af e8 af ad e7 9a 84 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba ................................
aa3c0 e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 00 e6 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 ................................
aa3e0 be 93 e5 87 ba 00 e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e6 98 be e7 a4 ba e7 ................................
aa400 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e6 ................................
aa420 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f ................................
aa440 e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 ................................
aa460 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 b3 ................................
aa480 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 e9 ................................
aa4a0 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8a b6 e6 80 81 e7 9b 91 e8 a7 86 e4 b8 ad e6 98 be e7 a4 ................................
aa4c0 ba e8 ae be e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 e5 9c a8 ................................
aa4e0 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a1 8c e4 b8 ad e6 98 be e7 a4 ba e5 ba 94 e7 94 ................................
aa500 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e6 98 be e7 a4 ba e6 97 a5 ...................%1$s.........
aa520 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e5 8f ................................
aa540 af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 86 e6 97 a5 e5 bf 97 ................................
aa560 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 ba e7 94 b1 e6 9c 8d e5 8a a1 e7 94 9f e6 88 90 e7 9a ................................
aa580 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e3 80 82 20 e5 8e 9f ................................
aa5a0 e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf ................................
aa5c0 a1 e6 81 af ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9a be e8 af bb e3 80 82 00 e6 98 be e7 a4 ba ................................
aa5e0 e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 97 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e5 87 ................................
aa600 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 88 99 ................................
aa620 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 92 9f e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa 97 e4 bd 93 ......10........................
aa640 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e6 98 be e7 a4 ba e3 80 82 00 e5 ae 8c e5 ................................
aa660 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e7 a8 8b ................................
aa680 e5 ba 8f 00 e7 ad be e7 bd b2 43 53 52 00 e7 ad be e7 bd b2 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d ..........CSR...................
aa6a0 e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ...................16...........
aa6c0 ad be e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 ........16......................
aa6e0 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 .....-32768...32767.............
aa700 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 .....................32.........
aa720 00 e7 ad be e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 ..........32....................
aa740 bb e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e8 8c 83 e5 ....-2147483648...2147483647....
aa760 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 38 e4 ..............................8.
aa780 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 ..................8.............
aa7a0 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e8 8c 83 e5 9b .................-128...127.....
aa7c0 b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 ................................
aa7e0 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 95 b0 e6 8d ae 00 e6 97 a0 ................................
aa800 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 00 e5 8d 95 e7 a0 b4 e6 8a ................................
aa820 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba e6 88 ................................
aa840 96 e5 88 ab e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 ........:.%s....................
aa860 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d e5 ba 94 e4 bb a3 e7 a0 81 e5 92 8c e9 aa 8c e8 af 81 e7 8a ......DNS.......................
aa880 b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 52 52 53 65 74 ef ..........................RRSet.
aa8a0 bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 87 aa e5 8a a8 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e6 95 b0 ................................
aa8c0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d e3 80 82 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc ................................
aa8e0 88 20 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab e5 ae 9e e9 99 85 e7 9a 84 e8 ..RRSet.........................
aa900 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 95 b0 e6 8d ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
aa920 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e7 a6 bb e5 80 bc 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e6 .4.MB.......................RRD.
aa940 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 bd 91 e5 85 b3 e6 ................................
aa960 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 bf 87 e8 a7 84 e5 88 99 00 53 6c 6f 70 70 79 00 e5 a5 97 e6 .....................Sloppy.....
aa980 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b e5 8d a1 e5 ................................
aa9a0 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c ................................
aa9c0 e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 86 e7 9b 91 e7 ae a1 e5 9f 9f e6 9b b4 e6 94 b9 e4 b8 ................................
aa9e0 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa ef bc 8c e4 bb a5 e4 be bf e5 ................................
aaa00 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 ................................
aaa20 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 9b 98 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd e5 9c a8 e9 ................................
aaa40 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e6 97 b6 e6 89 8d e8 83 bd ................................
aaa60 e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 ae 9e e7 8e b0 e5 8f 91 e9 80 81 e7 ac ac e4 ................................
aaa80 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc 8c e5 8f af ................................
aaaa0 e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e7 9a 84 e6 8c 87 e5 ae 9a 49 44 ..............................ID
aaac0 e7 9a 84 50 53 4b e3 80 82 20 e8 bf 99 e4 b8 8e e6 94 bb e5 87 bb e6 a8 a1 e5 bc 8f e9 9d 9e e5 ...PSK..........................
aaae0 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 b9 b6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 ................................
aab00 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ef bc 9a e8 a2 ab e5 8a a8 e6 94 bb e5 87 bb e8 80 85 e5 8f ................................
aab20 af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 8f e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c e5 b9 b6 e4 ................................
aab40 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e5 bc 80 e5 a7 8b e6 9a b4 e5 8a .....HASH.......................
aab60 9b e5 bc ba e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ae ae e4 b8 8d e5 8b be e9 80 89 e6 ad a4 .......PSK......................
aab80 e8 ae be e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a1 ae e5 88 87 e7 9a 84 e5 90 ................................
aaba0 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 99 e4 ba 9b e7 b1 bb e8 ae be e5 a4 87 e8 bf 98 e5 ................................
aabc0 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ad a4 e9 a1 b9 e8 ae be e7 bd ae ef bc 88 e4 be 8b e5 a6 82 ................................
aabe0 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 e7 bb 9f e8 ......SonicWall.................
aac00 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f e9 97 b4 e5 8f 91 e7 94 9f e4 ba 86 ................................
aac20 e9 94 99 e8 af af e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 ab e5 90 8d e5 b7 b2 e5 ................................
aac40 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 .........%s.....................
aac60 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab e5 90 8d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 ....%s..........................
aac80 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 .................%s.............
aaca0 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 ..................,.............
aacc0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 89 e5 ................................
aace0 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e5 a3 b0 e9 9f b3 00 ................................
aad00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 a7 8b e6 9d a5 e6 ba 90 ef bc 89 20 ................................
aad20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 9c b0 ef bc -.>.............................
aad40 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 ............-.>.................
aad60 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 ...................Source.Hash:.
aad80 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 a1 ae e5 ae ................................
aada0 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 ef bc 8c e7 a1 ae e4 bf 9d e9 87 8d e5 ae 9a e5 90 91 e5 ................................
aadc0 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 bb 99 e5 ae 9a e6 ba 90 e5 a7 8b e7 bb 88 e7 9b b8 e5 90 8c ................................
aade0 e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e4 ba 8e e8 a6 86 e7 .......IP....IP.................
aae00 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9f a5 e8 af a2 e7 9a 84 e6 ba 90 ........DNS.....................
aae20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 9a e8 bf 87 56 50 4e e9 9a a7 e9 81 IP......................VPN.....
aae40 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 90 a6 e5 88 99 e7 95 99 e7 .......DNS......................
aae60 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f 00 e6 ba 90 .........IP.....................
aae80 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e7 ab af e5 8f a3 ................................
aaea0 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ................................
aaec0 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 e9 a1 bb e6 ................................
aaee0 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 ..IPv4................NAT.......
aaf00 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 80 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e6 ................................
aaf20 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e5 89 8d e7 bc 80 00 e6 ba 90 e6 8a 91 e5 ................................
aaf40 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e2 ................................
aaf60 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ................................
aaf80 e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 e6 8e a5 e6 .............Span...............
aafa0 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 .....(%s).......................
aafc0 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 73 70 61 6e e6 8e a5 e5 8f .......................span.....
aafe0 a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e5 85 b7 e4 bd ................................
ab000 93 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ae ef bc 88 ................................
ab020 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e9 85 mm./.dd./.yyyy..................
ab040 8d e7 bd ae e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 ...................IP...........
ab060 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 94 a8 54 55 .................IPv4.........TU
ab080 4e e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 N...............................
ab0a0 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 ..............IP................
ab0c0 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 8f af e8 83 bd e8 a6 81 e6 b1 ..%1$s..........................
ab0e0 82 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 73 75 62 6e 65 74 e2 80 9d ef bc 8c e5 ...................subnet.......
ab100 8d b3 e4 bd bf e6 98 af e5 af b9 e4 ba 8e 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f 70 65 6e 56 ..............IPv6.........OpenV
ab120 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc 89 e3 80 82 PN.Connect...iOS./.Android......
ab140 20 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 e4 b9 8b e5 .............OpenVPN...2.0.9....
ab160 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 6e 6b e6 89 .......................Yealink..
ab180 8b e6 9c ba ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 80 9d e3 80 ......................net30.....
ab1a0 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae e7 b1 bb e5 9e 8b ................................
ab1c0 e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e4 bb a5 e8 a6 86 e7 9b 96 e9 ..........NAS...................
ab1e0 bb 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e4 b8 ba 44 4e 53 e9 bb ...........................DNS..
ab200 98 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 80 89 e7 9a 84 e5 af b9 e7 ab af e4 b9 8b ................................
ab220 e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 ae be e5 a4 ................................
ab240 87 2f e8 ae be e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 ./..............................
ab260 84 e5 88 99 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 .......%s.......................
ab280 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c ................................
ab2a0 e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 ................................
ab2c0 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 ................................
ab2e0 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b7 e7 ab af e6 95 b0 e3 80 82 00 e4 bd bf e7 ................................
ab300 94 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 .................IP.............
ab320 9c ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab ................................
ab340 af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 8c 83 e5 9b b4 e7 9a 84 e5 ................................
ab360 bc 80 e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 e5 b0 86 e8 87 aa ................................
ab380 e5 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 80 82 25 73 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8e e4 b8 8a ...............%s...............
ab3a0 e9 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 ................................
ab3c0 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e7 9b ae e6 a0 87 ................................
ab3e0 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e4 ................................
ab400 bb 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 ................................
ab420 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ................................
ab440 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 ................................
ab460 e5 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 ................................
ab480 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af ................................
ab4a0 e5 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 80 9a e5 b8 b8 e5 ba 94 e4 b8 ba e2 80 9c e4 bb bb e6 84 ................................
ab4c0 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa ................................
ab4e0 e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb ................................
ab500 a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 ..........................IP....
ab520 9d 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba ................................
ab540 a6 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e8 bf 9e e6 8e .................DNS............
ab560 a5 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 87 86 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 ........................1812....
ab580 ae a4 e8 af 81 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 ae a1 e5 b8 90 ef bc 89 e3 80 82 00 e5 ...........1813.................
ab5a0 bc 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e5 9c a8 20 25 73 e5 bc 80 e5 a7 ............%s...........%s.....
ab5c0 8b e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 97 b6 e4 b8 ba 31 35 e5 88 86 e9 92 .........................15.....
ab5e0 9f e3 80 82 00 e5 9c a8 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e4 b8 8b e5 90 af e5 8a a8 44 48 43 .............................DHC
ab600 50 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 8f e6 97 b6 29 ef bc 9a 00 e5 bc 80 e5 a7 8b 28 e5 88 86 P6........(......)..........(...
ab620 e9 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 00 e5 90 af e5 8a a8 49 47 4d 50 e4 ...).......................IGMP.
ab640 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 82 00 20 e5 9c a8 e8 ae be e5 a4 87 20 27 25 31 24 73 27 ..........................'%1$s'
ab660 e4 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e5 90 af e5 8a a8 20 33 67 73 74 61 74 73 2e 70 ..........'%2$s'.......3gstats.p
ab680 68 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e hp.............DHCP.............
ab6a0 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 ...............DHCP.............
ab6c0 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 .........DHCPv6.................
ab6e0 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c ...........DNS..................
ab700 a8 e5 90 af e5 8a a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af .......DNS......................
ab720 e5 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 2e 2e 2e 00 e5 90 af e5 8a a8 53 4e 4d 50 ...DynDNS...................SNMP
ab740 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 55 50 6e 50 ............................UPnP
ab760 e6 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 e6 b2 a1 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 ...................RA.........DH
ab780 43 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 8f a3 77 61 6e 20 25 73 e5 90 af e5 8a a8 64 68 63 70 36 CP6............wan.%s......dhcp6
ab7a0 e5 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 73 79 73 6c 6f 67 20 2e 2e 2e ......................syslog....
ab7c0 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 2e 2e 2e 00 .............WEB................
ab7e0 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 ....../.........................
ab800 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e6 b8 85 e9 99 a4 ................................
ab820 e7 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 e8 ae be e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8a b6 e6 ...................(pfsync).....
ab840 80 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 ................................
ab860 97 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 88 e4 bb 85 e9 99 90 ................................
ab880 54 43 50 ef bc 89 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e5 8d 95 e4 bd 8d 3a e7 a7 92 TCP.........................:...
ab8a0 ef bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 ................................
ab8c0 e7 8a b6 e6 80 81 e6 98 be e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e8 bf 87 e6 bb a4 e5 99 ................................
ab8e0 a8 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 81 e7 b3 bb e7 bb 9f 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ....................>...........
ab900 ae ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e7 8a b6 ................................
ab920 e6 80 81 e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 ................................
ab940 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ................................
ab960 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e7 8a ................................
ab980 b6 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 00 e6 97 a0 e7 8a b6 e6 ....................DHCP........
ab9a0 80 81 44 48 43 50 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c ..DHCP.-.RA......[other.stateful
ab9c0 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc ]...............[onlink...auto..
ab9e0 8c 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 e7 8a b6 .router]........................
aba00 e6 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 53 74 61 74 69 63 00 e9 9d 99 e6 80 81 41 52 50 ................Static.......ARP
aba20 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 .............ARP...............I
aba40 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 99 e6 80 81 44 48 43 50 00 e9 9d 99 e6 80 81 44 48 43 50 P................DHCP.......DHCP
aba60 76 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 80 81 49 50 76 34 00 e9 9d 99 e6 80 81 49 50 76 34 e9 85 v6.............IPv4.......IPv4..
aba80 8d e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d 99 e6 80 81 49 50 76 36 00 e9 9d 99 e6 80 81 49 50 76 36 .................IPv6.......IPv6
abaa0 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ................................
abac0 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ................................
abae0 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 bd 91 e5 85 b3 49 50 20 00 e9 9d 99 e6 .............%s.........IP......
abb00 80 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb a4 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 20 00 e7 bb 9f ................................
abb20 e8 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 a5 e5 bf 97 00 e7 bb 9f e8 ae a1 e5 9b be 00 e7 bb 9f e8 ................................
abb40 ae a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba 6e 74 70 71 e5 92 ..........................ntpq..
abb60 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8a a1 e8 ae be .ntpdc.........%1$sNTP..........
abb80 e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 bb 9f e8 ae a1 e9 a1 b9 e7 9b ...s%2$s........................
abba0 ae 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e7 b3 bb e7 ................................
abbc0 bb 9f e7 8a b6 e6 80 81 ef bc 9a 49 50 53 45 43 20 00 25 73 e7 9a 84 e6 ad a5 e9 aa a4 25 73 00 ...........IPSEC..%s.........%s.
abbe0 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 80 89 e9 Sticky.Address:.................
abc00 a1 b9 e5 8f af e4 bb a5 e4 b8 8e e9 9a 8f e6 9c ba ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c ....................Random......
abc20 e5 be aa e7 8e af ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e7 b1 bb e5 9e 8b .........Round.Robin............
abc40 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e7 89 b9 e5 ae 9a e6 ba ................................
abc60 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 bb 88 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 ................................
abc80 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 e7 b2 98 e6 ...............Sticky...........
abca0 80 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 ........(%s)....................
abcc0 a8 e5 88 86 e3 80 82 20 e8 af b7 e5 88 a0 e9 99 a4 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 e7 bb a7 ................................
abce0 e7 bb ad e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c 8d e5 8a a1 00 e5 81 9c ....................%s..........
abd00 e6 ad a2 28 e5 b0 8f e6 97 b6 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 92 9f 29 00 e7 bb 93 e6 9d ...(......).......(......)......
abd20 9f e6 97 b6 e9 97 b4 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 00 e5 81 9c e6 ad a2 2f e5 90 af ............../............./...
abd40 e5 8a a8 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad ......FreeRADIUS................
abd60 a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 82 e7 ba a7 00 e5 b1 82 e7 ba a7 ef bc ................................
abd80 88 30 2d 31 36 ef bc 89 00 e4 b8 a5 e6 a0 bc e7 9a 84 43 52 4c e6 a3 80 e6 9f a5 00 e4 b8 a5 e6 .0-16.............CRL...........
abda0 a0 bc e7 9a 84 e5 af 86 e9 92 a5 e5 86 8d e7 94 9f 00 e4 b8 a5 e6 a0 bc e7 9a 84 e7 94 a8 e6 88 ................................
abdc0 b7 2d 43 4e e5 8c b9 e9 85 8d 00 e4 b8 a5 e6 a0 bc e7 bb 91 e5 ae 9a 00 e4 b8 a5 e6 a0 bc e6 8e .-CN............................
abde0 a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad 97 e7 ac a6 e4 b8 b2 e7 b1 ................................
abe00 bb e5 9e 8b e5 bf 85 e9 a1 bb e7 94 a8 e5 bc 95 e5 8f b7 e6 8b ac e8 b5 b7 e6 9d a5 ef bc 8c e5 ................................
abe20 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a1 bb e6 98 af e5 8d 81 e5 85 ad e8 bf .....this.......................
abe40 9b e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e5 ad 97 e8 ................................
abe60 8a 82 ef bc 8c e7 94 a8 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 3a 32 33 3a ..........................01:23:
abe80 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 45:67:89:ab:cd:ef.StrongSwan.Lib
abea0 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8c ba e5 9f 9f e5 8f 82 e6 95 b0 e7 9a 84 e5 ................................
abec0 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8f 90 e4 ba a4 ................................
abee0 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 a3 80 e6 9f a5 e6 8a a5 e5 91 8a e7 bb 99 e5 bc 80 e5 ....%s..........................
abf00 8f 91 e8 80 85 00 e5 ad 90 e7 bd 91 00 73 75 62 6e 65 74 20 20 2d 2d e5 85 ac e5 85 b1 e5 ad 90 .............subnet..--.........
abf20 e7 bd 91 e4 b8 ad e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 ...........................IP...
abf40 e5 9d 80 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 ................................
abf60 00 e5 ad 90 e7 bd 91 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 ................................
abf80 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e5 ad 90 e7 bd 91 e6 8e ...........IP......(%s).........
abfa0 a9 e7 a0 81 00 49 50 76 34 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 36 e5 ad 90 e7 bd 91 .....IPv4.............IPv6......
abfc0 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 ............................0...
abfe0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ad 90 e7 bd 91 3a 20 00 e5 ad 90 e7 bd 32......................:.......
ac000 91 00 e5 ad 90 e7 bd 91 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 ...........CIDR.................
ac020 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 .............................CID
ac040 52 e6 8e a9 e7 a0 81 e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 R........../128............IPv6.
ac060 b8 bb e6 9c ba ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 ........./.64...............IPv6
ac080 e7 bd 91 e7 bb 9c ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e 9c e8 bf 99 e9 87 8c e6 ................................
ac0a0 b2 a1 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 bd 91 ef bc 8c e5 88 99 e8 b7 af e7 94 b1 e5 99 a8 ................................
ac0c0 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e7 a8 8b e5 ba 8f e5 b0 86 e5 b9 bf .........RA.....................
ac0e0 e6 92 ad e7 bb 99 e8 b7 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ab e5 88 86 e9 85 8d e5 88 ................................
ac100 b0 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd ................................
ac120 95 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 ef bc 8c e6 9d a5 e8 87 aa ef bc 9a 25 32 24 73 00 e5 ........'%1$s'............%2$s..
ac140 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 ef bc 81 00 e6 8f ................................
ac160 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 85 e3 80 82 00 e5 b7 b2 e6 88 90 .....%s.........................
ac180 e5 8a 9f e8 bf 98 e5 8e 9f e6 8f 8f e8 bf b0 e4 b8 ba 22 25 32 24 73 22 e7 9a 84 e6 97 b6 e9 97 .................."%2$s"........
ac1a0 b4 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 ba 90 e8 a2 ab e5 8f 91 .....%1$s.......................
ac1c0 e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 ...............web..............
ac1e0 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 ................................
ac200 e6 80 81 ef bc 8c e8 af a5 e2 80 9c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e2 80 9d e5 b0 86 e5 ad ................................
ac220 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e8 bf 87 e6 9c 9f ef bc 8c e7 b2 98 ................................
ac240 e6 80 a7 e8 bf 9e e6 8e a5 e4 b9 9f e5 b0 86 e5 88 b0 e6 9c 9f e3 80 82 20 e6 9d a5 e8 87 aa e8 ................................
ac260 af a5 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e8 bf 9e e6 8e a5 e5 b0 86 e5 9c a8 e5 be aa ................................
ac280 e7 8e af e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 e4 b8 aa 57 65 62 e6 9c ...........................Web..
ac2a0 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e9 87 8d ................................
ac2c0 e6 96 b0 e5 90 af e5 8a a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e6 9c 8d e5 8a a1 e3 80 82 00 e6 ................................
ac2e0 91 98 e8 a6 81 e8 a7 86 e5 9b be 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 b2 e5 90 af e7 94 a8 e5 ................................
ac300 af b9 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 94 af e6 8c 81 ef ..IPsec.........................
ac320 bc 8c e4 bd 86 e6 b2 a1 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae 9a e4 b9 89 00 e6 94 af e6 ..............Phase.1...........
ac340 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 bd 91 e4 bf a1 e9 81 93 e3 80 82 20 e8 bf 99 e6 98 af ..Cisco.........................
ac360 e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af ................................
ac380 b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 ................................
ac3a0 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 00 4c 41 43 50 ef bc 8c e5 9f ba e4 ba 8e 49 ..................LACP.........I
ac3c0 45 45 45 38 30 32 2e 33 61 78 e6 a0 87 e5 87 86 e7 9a 84 4c 41 43 50 ef bc 88 4c 69 6e 6b 20 41 EEE802.3ax.........LACP...Link.A
ac3e0 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e9 93 ggregation.Control.Protocol.....
ac400 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae ef bc 89 e6 98 af e4 b8 80 e7 ................................
ac420 a7 8d e5 ae 9e e7 8e b0 e9 93 be e8 b7 af e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 9a 84 e5 8d 8f ................................
ac440 e8 ae ae e3 80 82 09 4c 41 43 50 e5 8d 8f e8 ae ae e9 80 9a e8 bf 87 4c 41 43 50 44 55 ef bc 88 .......LACP............LACPDU...
ac460 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f Link.Aggregation.Control.Protoco
ac480 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 l.Data.Unit.....................
ac4a0 e5 8d 8f e8 ae ae e6 95 b0 e6 8d ae e5 8d 95 e5 85 83 ef bc 89 e4 b8 8e e5 af b9 e7 ab af e4 ba ................................
ac4c0 a4 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 90 af e7 94 a8 e6 9f 90 e7 ab af e5 8f a3 e7 9a ................................
ac4e0 84 4c 41 43 50 e5 8d 8f e8 ae ae e5 90 8e ef bc 8c e8 af a5 e7 ab af e5 8f a3 e5 b0 86 e9 80 9a .LACP...........................
ac500 e8 bf 87 e5 8f 91 e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 af b9 e7 ab af e9 80 9a e5 91 8a e8 87 .........LACPDU.................
ac520 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 bb 9f e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 b3 bb e7 bb 9f 4d ...............................M
ac540 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 ab af AC..............................
ac560 e5 8f a3 e5 8f b7 e5 92 8c e6 93 8d e4 bd 9c e5 af 86 e9 92 a5 e3 80 82 09 e5 af b9 e7 ab af e6 ................................
ac580 8e a5 e6 94 b6 e5 88 b0 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e5 90 8e ef bc 8c e5 b0 86 e8 bf 99 ................................
ac5a0 e4 ba 9b e4 bf a1 e6 81 af e4 b8 8e e5 85 b6 e5 ae 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad ................................
ac5c0 98 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 be 83 e4 bb a5 e9 80 89 e6 8b a9 e8 83 bd e5 a4 9f e6 ................................
ac5e0 b1 87 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e4 bb 8e e8 80 8c e5 8f 8c e6 96 b9 e5 8f af ................................
ac600 e4 bb a5 e5 af b9 e7 ab af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e4 b8 ................................
ac620 aa e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 bb 84 e8 be be e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 ................................
ac640 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 9a 82 e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 ......ARP..............Swap.....
ac660 a8 e7 8e 87 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 69 74 73 2f 73 00 e5 88 87 e6 8d a2 e5 88 b0 20 ...............bits/s...........
ac680 62 79 74 65 73 2f 73 00 e5 88 87 e6 8d a2 00 e5 90 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 bytes/s.........................
ac6a0 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 ................................
ac6c0 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 ................................
ac6e0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e8 af 81 e4 b9 a6 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ................................
ac700 e7 9b ae e6 a0 87 49 50 00 44 48 43 50 e8 ae be e7 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 ......IP.DHCP.............DNS...
ac720 e8 bd ac e5 8f 91 e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e5 a2 99 ........./......................
ac740 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 49 50 73 65 63 00 ..........................IPsec.
ac760 e5 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 00 4e 41 54 .............................NAT
ac780 00 4f 70 65 6e 56 50 4e 00 e8 a7 84 e5 88 99 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 94 a8 .OpenVPN........................
ac7a0 e6 88 b7 e5 92 8c e7 bb 84 00 e8 99 9a e6 8b 9f 49 50 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 ................IP..............
ac7c0 95 b0 e6 8d ae e5 ba 93 e7 9a 84 49 50 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e5 90 8c e6 ad ...........IP...................
ac7e0 a5 e7 8a b6 e6 80 81 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ................................
ac800 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 98 9f e5 88 97 ef bc 89 00 e5 90 8c ................................
ac820 e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 00 53 79 6e 70 72 6f ..........................Synpro
ac840 78 79 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 9d a1 e7 xy..............................
ac860 9b ae 2e 2e 2e 2e 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 99 a8 e5 b0 86 55 44 50 e6 95 b0 e6 .........................UDP....
ac880 8d ae e6 8a a5 e5 8f 91 e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9c e7 a8 8b e6 97 a5 ................................
ac8a0 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 ........................514.....
ac8c0 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e3 80 82 e7 ................................
ac8e0 a1 ae e4 bf 9d e5 9c a8 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae ................................
ac900 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa 70 66 ..............................pf
ac920 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e7 b3 Sense...........................
ac940 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f ef bc 86 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e7 ..............gt;...............
ac960 b3 bb e7 bb 9f 20 2d 20 48 41 e8 8a 82 e7 82 b9 e5 90 8c e6 ad a5 00 e7 b3 bb e7 bb 9f e6 b4 bb ......-.HA......................
ac980 e5 8a a8 00 e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb ................................
ac9a0 e4 ba ba 20 00 e7 b3 bb e7 bb 9f e4 ba 8b e4 bb b6 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 ................................
ac9c0 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e4 bd ................................
ac9e0 8d e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 ................................
aca00 8b 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
aca20 a8 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e7 b3 ................................
aca40 bb e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e7 b3 ................................
aca60 bb e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 ................................
aca80 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 ................................
acaa0 e7 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 9c a8 4c 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e9 85 ..................LAN...........
acac0 8d e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c 8d e5 8a a1 e5 8a 9f e8 83 bd 00 54 42 52 e5 a4 ..........DHCP.............TBR..
acae0 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a0 87 e8 af 86 00 54 43 50 e5 8d b8 e8 bd .....TCP.TCP..TCP.......TCP.....
acb00 bd e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 73 e4 bf ae e6 ad a3 00 54 ........TCP.......TCPmss.......T
acb20 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 46 54 FTP.TFTP.......TFTP..........TFT
acb40 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 ae a4 e8 af 81 00 54 4c 53 20 e9 P..........TKIP.TLS........TLS..
acb60 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 aa 8c e8 af 81 00 54 4c 53 e5 a4 84 e7 ......TLS................TLS....
acb80 90 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 54 .........TTL...................T
acba0 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 b6 e9 97 b4 e4 b8 ba TL..............................
acbc0 20 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 a8 00 e8 a1 a8 00 e6 a0 87 e8 ae b0 00 .%s.............................
acbe0 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 bb 8e 20 25 31 24 .............................%1$
acc00 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 e5 ad 97 e6 88 96 e8 8c 83 e5 9b b4 ef bc 88 e6 s.....%2$s......................
acc20 a0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 .........#-#....................
acc40 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 54 62 72 e5 Tbr.........................Tbr.
acc60 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 b8 a9 e5 ba a6 00 e6 9a 82 e6 ................................
acc80 97 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b e8 af 95 00 e6 b5 8b e8 af 95 47 72 6f 77 6c e8 ........CARP..............Growl.
acca0 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 00 ................................
accc0 e6 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 e6 b5 ......SMTP......................
acce0 8b e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b 20 00 e6 96 87 e6 9c ac ................................
acd00 20 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 8d e8 83 bd e5 8c 85 e5 90 ab e5 bc 95 e5 8f b7 ................................
acd20 e3 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d e8 a2 ab e7 b3 bb e7 bb 9f e4 bf 9d e7 95 99 e3 ................................
acd40 80 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a e8 bf 87 e2 80 9d e5 b0 86 e4 bd bf e5 a4 9a 57 ...............................W
acd60 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 e5 ae 83 e5 8f aa e8 83 AN..............................
acd80 bd e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 a5 e4 ................................
acda0 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e5 b0 91 e4 ba 8e 33 32 e4 ......%1$s...................32.
acdc0 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e6 95 b0 e5 ad 97 e7 bb 84 ................................
acde0 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e4 b8 8b e5 88 92 e7 ba bf e7 bb 84 e6 88 ................................
ace00 90 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 ad 97 e7 ................................
ace20 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a 20 25 32 24 73 00 25 31 24 73 e5 .....a-z,.A-Z,.0-9,.:.%2$s.%1$s.
ace40 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e5 .......................IP.......
ace60 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 44 50 ef bc 8c 49 43 4d 50 e7 ad ..............TCP...UDP...ICMP..
ace80 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e4 bc 97 e6 89 80 e5 91 .....%1$s.......................
acea0 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f a3 e5 90 8d e7 a7 b0 ef bc 8c e4 .......TCP...UDP................
acec0 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 33 ef bc 8c 74 66 74 70 ef bc 8c .....ssh...smtp...pop3...tftp...
acee0 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 http...openvpn.......%1$s.......
acf00 b8 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 e6 88 96 25 33 24 73 2e e4 b9 8b .................%2$s...%3$s....
acf20 e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc ..............%1$s..............
acf40 8c 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 .%2$s..........................%
acf60 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 ae 89 e8 a3 85 e4 b8 ad e6 1$s...............%2$s..........
acf80 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 25 32 24 73 e5 af .......%1$s...............%2$s..
acfa0 b9 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 ................................
acfc0 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af ................................
acfe0 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ................................
ad000 ad a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf 9d e6 8c 81 e5 85 b6 e9 bb 98 e8 ae a4 e5 80 bc ................................
ad020 ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 20 e9 85 8d e7 bd ae e5 b7 b2 e7 ....%1$sany%2$s....%s...........
ad040 bb 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 bb b6 e5 86 85 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 ..........%s....................
ad060 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef .....%s.........................
ad080 bc 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 ................................
ad0a0 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 ...................16...........
ad0c0 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 ................................
ad0e0 e9 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 20 28 ......32.......................(
ad100 25 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 %s).............................
ad120 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb 85 e7 94 a8 e4 ba 8e e5 88 b0 e6 8c 87 e5 ae 9a 1...1...........................
ad140 e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 88 96 e4 bb 8e e6 8c 87 e5 ae 9a e7 9b ae e6 a0 ................................
ad160 87 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a e8 bf 99 e9 80 9a e5 b8 b8 ................................
ad180 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 25 ...............................%
ad1a0 73 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c s....ARP........................
ad1c0 ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 ................................
ad1e0 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d 41 43 e5 9c b0 e5 9d 80 e9 85 8d e7 bd ae e5 b7 ...............MAC..............
ad200 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 9d a1 e7 9b ae e5 88 97 ................................
ad220 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 ................................
ad240 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 8e 25 73 ef bc 88 70 66 73 65 6e 73 65 2e 65 78 .................%s...pfsense.ex
ad260 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 ec_php..........................
ad280 8c ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 82 e6 95 b0 .....(%1$s).....................
ad2a0 e8 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ba 8e e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 ................................
ad2c0 b6 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 ....(%2$s)................IP....
ad2e0 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d ...........................IP...
ad300 e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 ................................
ad320 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 ..DHCP..........................
ad340 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e4 ................................
ad360 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c 33 31 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 .....IPv4......<31..............
ad380 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 ................DHCP............
ad3a0 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d .........................DHCP...
ad3c0 e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a ................................
ad3e0 a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 e9 85 ............................IP..
ad400 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ................................
ad420 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 ..............DHCP..............
ad440 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
ad460 a1 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f e5 a4 a7 e7 9a 84 e9 9d 99 e6 80 81 49 50 76 34 ............................IPv4
ad480 e5 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d ................................
ad4a0 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc ..............%1$s..............
ad4c0 9a 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 73 20 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9f a5 e7 9c .DHCPv6......%2$s...............
ad4e0 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e8 8c 83 e5 9b b4 e4 b8 8d e8 .DHCP.............DHCP..........
ad500 83 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 81 44 48 43 50 e6 98 a0 e5 b0 84 e9 87 8d e5 8f .................DHCP...........
ad520 a0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a .....%s................DHCP.....
ad540 a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 44 48 43 50 ............................DHCP
ad560 e4 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 8f af e9 80 89 ..........DHCP..................
ad580 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 e4 bd bf e7 94 ................................
ad5a0 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 ................................
ad5c0 44 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 DHCP6...........................
ad5e0 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d ................................
ad600 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 ....IPv6........................
ad620 e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 44 48 43 50 76 36 e6 9c ........................DHCPv6..
ad640 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 ................................
ad660 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ...DHCPv6.......................
ad680 ae e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ..........IPv6..................
ad6a0 e5 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e3 80 82 00 44 ...............................D
ad6c0 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e6 9c 89 HCPv6...........................
ad6e0 e9 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ........................IP......
ad700 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ................................
ad720 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 20 e9 80 89 e6 8b ...........DNS..................
ad740 a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 ...............................D
ad760 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 NS..............................
ad780 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 ....DNS.........................
ad7a0 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e ........................DNS.....
ad7c0 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f ........DNS.....................
ad7e0 e6 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 ..........DNS...................
ad800 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 ..%1$s.......>.............%2$s.
ad820 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 ............DNS.................
ad840 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 ................DNS.............
ad860 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 e2 80 .....WAN......DHCP./.PPP........
ad880 9d ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 50 e6 88 96 50 50 50 e5 9c a8 57 41 4e e4 b8 8a .............DHCP...PPP...WAN...
ad8a0 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 20 e5 a6 82 e6 9e 9c .........DNS....................
ad8c0 e6 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 a1 b9 ef bc 88 e6 88 96 e5 a6 82 e6 9e 9c e5 9c ................................
ad8e0 a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 e6 80 81 49 50 e5 9c b0 e5 9d 80 ef bc 89 ef bc .WAN...............IP...........
ad900 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 ..............%1$s.......>......
ad920 84 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e6 89 8b e5 8a a8 e6 8c 87 e5 ae 9a .......%2$s.....................
ad940 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 4e 53 e8 ............DNS.............DNS.
ad960 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 00 e5 9c a8 25 ...............................%
ad980 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 33 24 73 ef bc 88 e6 88 1$s......:.............%3$s.....
ad9a0 96 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 25 33 24 73 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 .%2$sDNS.........%3$s...........
ad9c0 b2 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
ad9e0 99 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 86 e9 85 8d e7 bb 99 e5 ae ........DHCP....................
ada00 a2 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 9a 84 54 54 4c e5 bf 85 e9 a1 bb ...........DNS.........TTL......
ada20 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb ....................DNS.........
ada40 e6 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 ................................
ada60 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 DNS.............................
ada80 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 44 4e 53 2d 4f 2d 4d 61 74 69 63 .....................DNS-O-Matic
adaa0 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e5 ................................
adac0 9c a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 98 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e4 bc 9a ................................
adae0 e5 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e5 b0 9a e4 ................................
adb00 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
adb20 e3 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 ................................
adb40 8d a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 45 43 44 53 41 e8 af ......%1$s...............ECDSA..
adb60 81 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
adb80 af 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 b0 86 e6 8a ................................
adba0 8a 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c e5 90 8e e5 a4 87 e3 80 82 00 e5 bd 93 e5 8f af .secp384r1......................
adbc0 e5 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 ef bc 88 4e 43 50 ef bc 89 e6 94 af e6 8c .....................NCP........
adbe0 81 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 ................................
adc00 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e9 98 b2 e7 81 ................................
adc20 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
adc40 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b5 b7 e5 a7 ................................
adc60 8b e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
adc80 e8 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 80 e8 b5 b7 e8 ae be e7 bd ae e3 80 ................................
adca0 82 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 89 87 e6 ae b5 e6 9d a1 e7 9b ae e5 bf 85 ................................
adcc0 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
adce0 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 ................................
add00 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d ................................
add20 a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 47 52 ..............................GR
add40 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 E...........................IPv4
add60 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 ..............................IP
add80 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 v4....GRE.......................
adda0 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 ....IPv6........................
addc0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 ......IPv6....GRE...............
adde0 e9 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 ......1...128...................
ade00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 b9 GRE.....................1...32..
ade20 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 .................GRE............
ade40 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 50 ............................HTTP
ade60 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 S............HTTPS..............
ade80 b0 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 e6 98 af e6 ad a4 e7 94 a8 e6 88 b7 e6 9c 89 ................................
adea0 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 b8 80 e9 a1 b5 e9 9d a2 e3 80 82 00 49 43 4d 50 ............................ICMP
adec0 e9 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 ................................
adee0 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ..ICMP..........................
adf00 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b ...........IGMP.................
adf20 b4 e6 94 b9 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a 84 e5 b9 ........IP...............%s.....
adf40 bf e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 ..............IP...............%
adf60 73 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 s.........................IP....
adf80 9d 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 ...................IP...........
adfa0 bb e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 ....%s.............IP...........
adfc0 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 ................DHCP............
adfe0 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 .IP...........................DH
ae000 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 CP..............................
ae020 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 ....OpenVPN............IP.......
ae040 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 50 e5 8d 8f e8 ae ae e6 97 a0 e6 b3 95 e8 af 86 ...............IP...............
ae060 e5 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 25 33 24 73 e5 a4 84 .................%1$s%2$s%3$s...
ae080 e6 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 81 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 ......IPsec..........IPsec......
ae0a0 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 36 20 44 4e .........................IPv6.DN
ae0c0 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 34 e7 bd 91 e5 85 b3 S........."%2$s"......IPv4......
ae0e0 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 "%1$s".....IPv4..............'%s
ae100 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 '............IPv6.............IP
ae120 76 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c v4......IP.......'%s'...........
ae140 a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 34 20 .IPv6......................IPv4.
ae160 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 bd 91 e5 DNS........."%2$s"......IPv6....
ae180 85 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 .."%1$s"....IPv6.............'%s
ae1a0 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 '............IPv4.............IP
ae1c0 76 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 v6.......IP.......'%s'..........
ae1e0 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 88 97 ..IPv4.............L2TP.........
ae200 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 9e e4 ba ................MAC......%s.....
ae220 8e e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e8 bf 99 e9 ................................
ae240 87 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba ............%s...MRU............
ae260 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a1 bb e6 98 af e4 bb .576..............MSS...........
ae280 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ad 97 e8 8a 82 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ....576...65535.................
ae2a0 b4 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 e5 bd 93 e5 89 8d e8 ae be e7 bd ae e5 85 81 e8 .........%2$s...................
ae2c0 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 e7 9a 84 4d 54 55 20 28 .................%3$d......MTU.(
ae2e0 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 e9 a1 bb e5 %1$d)...........%s....MTU.......
ae300 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a1 bb e5 .....576..............MTU.......
ae320 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 97 b4 e3 80 82 00 56 4c 41 4e e7 9a 84 ..%d.....%d..............VLAN...
ae340 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 MTU...........................MT
ae360 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 bc U....MX.........................
ae380 93 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef .......RRsets...................
ae3a0 bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 bf e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 ................................
ae3c0 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef ................86400......1....
ae3e0 bc 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c e7 bc ...............TTL..............
ae400 93 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 e6 9c 9f e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 ................................
ae420 e5 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a2 91 e7 b9 81 e5 9c b0 e6 9f a5 e8 af ................................
ae440 a2 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 ................................
ae460 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 52 52 ........TTL...................RR
ae480 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 sets............................
ae4a0 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 ................................
ae4c0 e8 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 e5 .........0......................
ae4e0 b0 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 99 e6 95 b0 e6 8d ae e8 a2 ab e7 bc 93 e5 ad 98 ................................
ae500 e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 ................................
ae520 8f e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae e7 9a 84 e9 87 8f e5 ................................
ae540 b0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 bc e4 b8 ba 30 e5 b0 86 e4 bc 9a e7 a1 ae e4 bf ....................0...........
ae560 9d e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8e e5 9f 9f e6 89 80 e6 9c 89 e8 ................................
ae580 80 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 b4 e3 80 82 e8 bf 87 e9 ab 98 e7 9a 84 e5 80 bc ................................
ae5a0 e4 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef bc 8c e5 9b a0 e4 b8 ba e7 bc 93 e5 ad 98 e4 b8 ................................
ae5c0 ad e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd e4 b8 8e e5 ae 9e e9 99 85 e6 95 b0 e6 8d ae e4 ................................
ae5e0 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e5 bf 85 e9 a1 bb e4 .............NAS................
ae600 b8 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e5 ba 94 e5 ..3-253.........................
ae620 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 e3 80 82 00 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 .....ASCII..........NAT.........
ae640 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 4e 44 50 e6 9d a1 e7 9b ae e5 b7 b2 e8 a2 ab e5 ...........%s...NDP.............
ae660 88 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 ................................
ae680 ad e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 e7 bd 91 e7 ................................
ae6a0 bb 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 9b e8 a1 8c e4 ba 86 e6 ad a3 e7 a1 ae ................................
ae6c0 e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 bb 9c e3 80 81 42 49 4f 53 e8 ae be e7 bd ae ef .....................BIOS.......
ae6e0 bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf ................................
ae700 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 a4 9a e4 b8 aa e8 b6 85 ................................
ae720 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 ................................
ae740 8d 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
ae760 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 .PHASE1.........................
ae780 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 ...Phase.2......................
ae7a0 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 6f 45 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 .............PPPoE..............
ae7c0 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e6 98 af e5 b0 86 e6 8d 95 e8 8e b7 ................................
ae7e0 e7 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e9 bb 98 e8 ................................
ae800 ae a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 b0 86 e6 8d 95 e8 8e b7 e6 95 b4 e4 b8 aa e5 b8 ........0.......................
ae820 a7 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e6 9c 8d e5 ..........................RA....
ae840 8a a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c ................................
ae860 e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 ................................
ae880 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e5 bf ................................
ae8a0 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 ....................L2TP.DNS....
ae8c0 8a a1 e5 99 a8 e4 b8 ba e7 a9 ba e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e8 ae be e7 bd ae e5 a4 87 ................................
ae8e0 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 ...L2TP.DNS.....................
ae900 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e7 bb 93 .......DHCP.....................
ae920 e6 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 ................................
ae940 82 00 54 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ..TCP.FIN.......................
ae960 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 ...........TCP..................
ae980 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 ................TCP.............
ae9a0 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a .....................TCP........
ae9c0 84 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 .............................TCP
ae9e0 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 ................................
aea00 aa e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb ...........TCP..................
aea20 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 54 43 50 e6 89 93 e5 bc 80 e8 b6 85 ....................TCP.........
aea40 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e7 ac ac e4 .........................UDP....
aea60 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
aea80 00 55 44 50 e5 a4 9a e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 .UDP............................
aeaa0 80 82 00 55 44 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 ...UDP..........................
aeac0 b0 e3 80 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 56 4c 41 4e e7 .....VIP...................VLAN.
aeae0 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 ....................1...7.......
aeb00 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 e6 97 b6 ef bc 8c e6 97 ................................
aeb20 a0 e6 b3 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a0 87 e8 af 86 e3 80 82 00 56 4c 41 4e e6 a0 87 e8 ..........VLAN..........VLAN....
aeb40 af 86 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 ...........1...4094.............
aeb60 95 b0 e3 80 82 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 ......WPA..................8...6
aeb80 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 3...................\.........Ra
aeba0 6d 64 69 73 6b 20 5c e2 80 9d e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 bf 99 mdisk.\.........................
aebc0 e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 ..................\.............
aebe0 ae be e7 bd ae e5 90 8e e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 5c 20 6e .............................\.n
aec00 20 5c 20 6e e8 af b7 e7 a1 ae e8 ae a4 e3 80 82 00 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 8f af .\.n............................
aec20 e7 94 a8 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ................................
aec40 84 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 .HTTP..................%1$s.....
aec60 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e8 ae ae e5 bf 85 e9 a1 bb e4 bd bf e7 ................................
aec80 94 a8 54 43 50 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 ..TCP...........................
aeca0 b0 e5 80 bc e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e ................................
aecc0 e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e3 80 82 00 e8 ad a6 e6 8a a5 e9 ................................
aece0 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa ................................
aed00 8c e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef ................................
aed20 bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 .................TLS............
aed40 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 ..................%1$s.........A
aed60 45 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 EAD........................AES-G
aed80 43 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 CM..............................
aeda0 e5 88 b6 e4 bf a1 e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 86 e6 ad a4 e9 9b 86 e8 ae be e7 bd ae .............%1$s...............
aedc0 e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 ...SHA1.........................
aede0 83 bd e8 ae be e7 bd ae e4 b8 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e .....................SHA1...Open
aee00 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 VPN.............................
aee20 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 ................................
aee40 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf ............TLS.................
aee60 a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a .............%1$s.........AEAD..
aee80 a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d .........................AES-GCM
aeea0 ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 ................................
aeec0 b6 e4 bf a1 e9 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b0 e6 8d ae e9 80 9a e9 81 93 ................................
aeee0 e3 80 82 e4 b8 80 e8 88 ac 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 .........%1$s.........SHA1......
aef00 e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 ................................
aef20 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 ..SHA1...OpenVPN................
aef40 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d ......IP........................
aef60 e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 ................................
aef80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 e5 88 ab e5 90 ................................
aefa0 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 e3 80 82 00 e5 88 ab e5 90 8d 3a 20 ..........pkg_................:.
aefc0 25 73 e4 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d %s..............................
aefe0 e6 98 af e7 9b b8 e5 90 8c e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 00 e5 a4 87 e4 bb bd e7 bc 93 e5 ................................
af000 ad 98 e6 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e5 8f 96 e6 b6 88 e9 93 be .........%s.....................
af020 e6 8e a5 e3 80 82 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e5 ................................
af040 80 bc e3 80 82 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 ......%s........................
af060 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 ................................
af080 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd ..........VIP...................
af0a0 e5 9c a8 e7 bb 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 ................................
af0c0 82 00 e6 82 a8 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 a8 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 63 6f 6f .............................coo
af0e0 6b 69 65 73 e6 89 8d e8 83 bd e7 99 bb e5 bd 95 e3 80 82 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 kies............................
af100 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 ef bc 8c e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 ................................
af120 a9 ef bc 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ................................
af140 ef bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 bb 8f e5 9c a8 ...%1$s.........................
af160 20 25 32 24 73 20 e5 ae 9e e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 bd 91 e9 .%2$s...........................
af180 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e4 .......................%s.......
af1a0 b8 ba e5 ae 83 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 af ................................
af1c0 81 e4 b9 a6 e5 85 ac e9 92 a5 e4 b8 8e e7 ad be e5 90 8d e8 af b7 e6 b1 82 e5 85 ac e9 92 a5 e4 ................................
af1e0 b8 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 ................................
af200 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 ................................
af220 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 ................................
af240 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b ................................
af260 b4 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e4 bb a3 e7 a0 81 e5 8f 91 e7 94 9f ................................
af280 e9 94 99 e8 af af ef bc 8c e4 bd 86 e6 98 af e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 87 ba e9 94 ................................
af2a0 99 e7 9a 84 e4 bb a3 e7 a0 81 e5 9c a8 e5 93 aa e4 b8 80 e8 a1 8c e3 80 82 20 e5 87 ba e9 94 99 ................................
af2c0 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 e5 ......................'%1$s'....
af2e0 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 25 32 24 64 27 ef bc 8c e8 be 93 e5 87 ba e6 98 ...............'%2$d'...........
af300 af 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f e4 ..'%3$s'........................
af320 b8 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 8d 95 ................................
af340 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 9c ba e6 9f a5 e8 af a2 53 4e 4d 50 e7 ...........................SNMP.
af360 9a 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e4 bb ................................
af380 b7 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 ................................
af3a0 9a 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 b7 ................................
af3c0 b2 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 ................................
af3e0 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ................................
af400 ae ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 e9 94 99 e8 af af ef bc 89 e3 80 82 00 e6 97 a0 ................................
af420 e6 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e5 bd 93 e5 90 af e7 94 a8 e6 ................................
af440 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba ................................
af460 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 ..................HTML./.PHP....
af480 bb b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 bd 93 e5 8f 91 e7 94 9f e8 ba ab e4 bb bd e8 ae ................................
af4a0 a4 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 ad a4 e5 a4 84 e4 ................................
af4c0 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae ........HTML./.PHP..............
af4e0 b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f .......................$.PORTAL_
af500 4d 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e6 9c MESSAGE.$...............RADIUS..
af520 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 e8 a2 ab e6 9d a5 e8 87 aa 52 41 44 49 55 53 e6 .........................RADIUS.
af540 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af af e6 88 96 e5 ba 94 e7 ad 94 e6 b6 88 e6 81 af ................................
af560 e6 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 ................................
af580 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 e4 .............................IP.
af5a0 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 8d e6 98 af e7 bd ................................
af5c0 91 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ................................
af5e0 a4 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 ................................
af600 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 99 e4 ................................
af620 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 ...........IP...................
af640 e6 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e4 bf 9d e7 95 ................................
af660 99 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d ................................
af680 e7 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 9f 9f e7 9a 84 e5 90 8d e7 a7 b0 e7 94 b1 44 48 ..............................DH
af6a0 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf 99 e9 87 8c e4 bd a0 e5 8f af e4 bb a5 e6 8c 87 CP..............................
af6c0 e5 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 00 e9 bb 98 e8 ................................
af6e0 ae a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e4 bd 9c ................................
af700 e4 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d e3 80 82 20 ...DHCP.........................
af720 e5 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e5 9f 9f e5 90 ................................
af740 8d e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 .............................60.
af760 a7 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 8c 96 e7 ae 97 e6 b3 95 00 e5 bb ba e8 ae ae e5 ................................
af780 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 ................................
af7a0 e8 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 ae be e7 ................................
af7c0 bd ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e4 b8 ................................
af7e0 8e e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 ................................
af800 9b b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af a5 e5 9f 9f e5 90 8d e5 8f aa e8 83 bd e5 8f aa e5 8c ................................
af820 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 20 27 2e ..........AZ...0-9...'.-.'....'.
af840 27 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 '..............................I
af860 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 P.......(%1$s)..........IP......
af880 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 .(%2$s).........................
af8a0 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 ..............IP.......(%1$s)...
af8c0 8c e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d .......IP.......(%2$s)..........
af8e0 e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 20 25 73 20 .............................%s.
af900 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 25 73 20 e6 98 af ..........................%s....
af920 e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8c 85 ................'%1$s'..........
af940 e5 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 ...................%2$s.CIDR....
af960 9b b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 ............'%1$s'..............
af980 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 ef bc 8c e7 94 ............%2$s.CIDR...........
af9a0 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e5 8c 85 ........................'%s'....
af9c0 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e6 98 af e5 .......................'%s'.....
af9e0 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 ...............'%s'.............
afa00 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9f 9f e5 90 8d e3 80 82 00 e5 ad 97 ........IP......................
afa20 e6 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e2 80 9d e5 bf 85 e9 a1 bb e6 98 af e6 95 ................................
afa40 b0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 27 ...............'DNS...........1'
afa60 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
afa80 b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 e5 ...............'DNS..........1'.
afaa0 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 ....................IPv4...IPv6.
afac0 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 ............'DNS..........2'....
afae0 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
afb00 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb ..........'DNS..........2'......
afb20 e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ...............IPv4...IPv6......
afb40 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 e5 bf 85 e9 a1 bb e5 ........'DNS..........3'........
afb60 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
afb80 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 .......'DNS..........3'.........
afba0 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad ............IPv4...IPv6.........
afbc0 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab ....'DNS..........4'............
afbe0 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae ...............IP...............
afc00 b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c ..'DNS..........4'..............
afc20 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 .......IPv4...IPv6..............
afc40 80 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad ................................
afc60 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e5 ad 90 e9 82 ae e4 ................................
afc80 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 ................................
afca0 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 ........'NTP..........1'........
afcc0 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
afce0 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 ......'NTP..........2'..........
afd00 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 .................IP.............
afd20 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab ....'NTP..........3'............
afd40 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae ...............IP...............
afd60 b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 .'NTP..........4'...............
afd80 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 .............IP.................
afda0 27 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae e5 88 86 e5 b8 83 e6 9c 8d e5 8a a1 e5 99 a8 31 27 'NetBIOS......................1'
afdc0 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
afde0 b0 e5 9d 80 e3 80 82 00 e2 80 9c e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e2 ..............L2TP.DNS..........
afe00 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .............................IPv
afe20 34 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e5 a4 87 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 4...................L2TP.DNS....
afe40 8a a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 ................................
afe60 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 85 b1 e4 ba ab ...IPv4.........................
afe80 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 .........................TLS....
afea0 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 ................................
afec0 9c 54 4c 53 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 8b 93 e6 .TLS.......................'....
afee0 89 91 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e7 9a 84 e9 80 89 e6 8b a9 00 e5 ad 97 e6 ae b5 ..'.............................
aff00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 .'WINS..........1'..............
aff20 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 ..............IP................
aff40 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 'WINS..........2'...............
aff60 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 81 ab e5 .............IP.................
aff80 a2 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 98 b2 e7 .....................pfsense....
affa0 81 ab e5 a2 99 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 98 b2 e7 81 ab e5 a2 ................................
affc0 99 e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 e7 81 ab ................................
affe0 e5 a2 99 e8 a7 84 e5 88 99 e7 8e b0 e5 9c a8 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 8a ................................
b0000 a0 e8 bd bd e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 ................................
b0020 e5 b7 b2 e6 94 b9 e5 8f 98 e3 80 82 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e5 90 8e ef bc 8c e9 ................................
b0040 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ac ac e4 b8 ................................
b0060 80 e4 b8 aa ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 90 af e7 ................................
b0080 94 a8 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 b0 86 e7 94 a8 e4 ba 8e e6 a3 80 e6 ...........IP...................
b00a0 9f a5 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ........DNS.........IP..........
b00c0 b9 b6 e5 90 af e7 94 a8 e5 85 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e2 .............................IP.
b00e0 80 9d e9 80 89 e9 a1 b9 e7 9a 84 52 46 43 20 32 31 33 36 e6 9d a1 e7 9b ae e3 80 82 00 e5 9b ba ...........RFC.2136.............
b0100 e5 ae 9a e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e5 b1 8f e5 b9 95 e3 80 ................................
b0120 82 00 e6 97 a0 e6 b3 95 e4 bb 8e 25 32 24 73 e8 af bb e5 8f 96 25 31 24 73 e7 9a 84 e4 bb a5 e4 ...........%2$s......%1$s.......
b0140 b8 8b e6 96 87 e4 bb b6 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 b8 8b e8 be 93 e5 85 a5 e9 94 ................................
b0160 99 e8 af af ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c 89 e6 95 88 e5 9c b0 e4 b8 ba ................................
b0180 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba ................................
b01a0 a7 e5 88 ab e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 e4 b8 ba e7 94 a8 e6 88 b7 e5 ................................
b01c0 8f af e4 bb a5 e8 ae bf e9 97 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 84 e5 91 bd e4 bb a4 ef bc 8c ................................
b01e0 e7 bc 96 e8 be 91 e7 b3 bb e7 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 e6 88 ................................
b0200 b7 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb e4 bc bc e5 86 85 e5 ae b9 ef ................................
b0220 bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 b8 ba e7 94 a8 e6 88 b7 e6 8f ................................
b0240 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e8 ................................
b0260 b0 a8 e6 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd ................................
b0280 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 .......RFC.1918...............IA
b02a0 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a2 91 e7 NA.........IP...................
b02c0 8e 87 e3 80 82 00 e8 af a5 e6 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 92 ad e7 9a 84 e9 a2 91 e7 8e ................................
b02e0 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e3 80 .....0..........................
b0300 82 20 e5 90 a6 e5 88 99 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 a4 e4 b8 aa e5 80 bc e7 9a 84 ................................
b0320 e6 9c 80 e4 bd 8e e7 bb 84 e5 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 00 e7 ................................
b0340 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 32 24 73 22 e6 98 af e4 b8 8d ....."%1$s"........."%2$s"......
b0360 e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 73 ............................."%s
b0380 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 "...IP..........................
b03a0 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 ........%s......................
b03c0 e5 ad 90 e7 bd 91 e4 b9 8b e4 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 ............................%s..
b03e0 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 ................................
b0400 00 e7 bd 91 e5 85 b3 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 bd 91 e5 85 ................................
b0420 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 a1 e6 9c 89 e3 80 82 20 ................................
b0440 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd e9 80 89 e6 8b a9 e5 b7 ................................
b0460 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 73 22 e7 9a .........................."%s"..
b0480 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 3a 20 25 .............................:.%
b04a0 73 20 e6 97 a0 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f e6 88 s...............................
b04c0 90 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 82 20 ................................
b04e0 e8 af b7 e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 94 99 e8 af af ef bc 9a 00 47 49 46 e9 9a a7 e9 .........................GIF....
b0500 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 ef bc 8c e5 85 .......................IPv4.....
b0520 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 .........................IPv4...
b0540 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 .GIF...........................I
b0560 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 Pv6.............................
b0580 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 .IPv6....GIF....................
b05a0 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .......1...128..................
b05c0 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 .GIF.....................1...32.
b05e0 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd ..................GIF...........
b0600 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 84 e5 90 8d e7 a7 b0 e4 b8 8d ................................
b0620 e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 e7 bb 84 e5 90 8d e9 95 bf e5 ................................
b0640 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 ........16......................
b0660 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 9b b4 e5 b0 8f e3 80 82 00 e9 ...............100..............
b0680 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 ................................
b06a0 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 ................................
b06c0 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 ................................
b06e0 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e ................................
b0700 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 ................................
b0720 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 ................................
b0740 bc e5 bf 85 e9 a1 bb e9 ab 98 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e4 b8 bb ................................
b0760 e6 9c ba e5 90 8d e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 ................................
b0780 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a 20 2c 30 2d 39 e5 92 .......................AZ.,0-9..
b07a0 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 .'.-.'..........................
b07c0 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d .....A-Z...0-9...'.-.'..........
b07e0 e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 ..........-.....................
b0800 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a .............................A-Z
b0820 ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 ...0-9...'_'...'.-.'............
b0840 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 82 00 ........-.......................
b0860 e6 a0 b9 e6 8d ae 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e8 83 bd e4 bb ......RFC952....................
b0880 a5 e8 bf 9e e5 ad 97 e7 ac a6 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ba e5 90 8d e5 8c 85 e5 90 ab ................................
b08a0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e8 a2 ab e9 98 bb e6 ................................
b08c0 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 97 ................................
b08e0 a0 e6 b3 95 e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 8c b9 e9 ................................
b0900 85 8d e3 80 82 20 e6 9c 8d e5 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 e7 a0 ................................
b0920 81 e4 b8 ad e5 b0 86 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ................................
b0940 e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 28 46 51 44 4e ...........................(FQDN
b0960 29 e3 80 82 46 51 44 4e e6 98 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 )...FQDN........................
b0980 e8 b7 af e5 be 84 ef bc 8c e5 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba ................................
b09a0 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ef bc 8c e6 98 af e4 b8 bb e6 ................................
b09c0 9c ba e5 90 8d e7 9a 84 e4 b8 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f ................................
b09e0 e3 80 82 00 e6 a0 87 e8 af 86 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 ................................
b0a00 80 82 20 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f .........................1......
b0a20 e3 80 82 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 ................................
b0a40 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 a5 97 e6 8e a5 e5 ad 97 e5 88 ................................
b0a60 97 e5 87 ba e7 9a 84 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 ..........................'%2$s'
b0a80 20 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 .............IPv4.'%1$s'........
b0aa0 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 .............................6RD
b0ac0 e9 9a a7 e9 81 93 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 .............'%2$s'............I
b0ae0 50 76 34 20 27 25 31 24 73 27 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 Pv4.'%1$s'......................
b0b00 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f ..6RD..........VIP..............
b0b20 a3 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc .............IPv4...IPv6........
b0b40 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e8 8a 82 e7 ...................VIP..........
b0b60 82 b9 e3 80 82 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 ................................
b0b80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b0 ................................
b0ba0 e5 ad 97 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f ............................pkg_
b0bc0 e5 bc 80 e5 a4 b4 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 ................................
b0be0 bd a2 e5 99 a8 e9 98 9f e5 88 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 b8 ................................
b0c00 8a e7 9a 84 e6 89 80 e6 9c 89 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 ................................
b0c20 e6 8e a5 e5 8f a3 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af ................................
b0c40 b7 e5 85 88 e4 bb 8e e7 bd 91 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 ................................
b0c60 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 ............GIF.................
b0c80 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 .............GIF................
b0ca0 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 52 45 e9 9a a7 e9 81 93 e7 9a .....................GRE........
b0cc0 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 52 45 e9 9a a7 e9 81 93 e4 ......................GRE.......
b0ce0 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bb 84 e7 9a 84 e4 b8 ................................
b0d00 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 ................................
b0d20 80 82 00 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 af a5 e6 8e a5 e5 8f a3 e4 bb ................................
b0d40 a5 e9 85 8d e7 bd ae e4 b8 ba 20 25 73 e3 80 82 00 e7 a6 bb e5 bc 80 e9 98 b2 e7 81 ab e5 a2 99 ...........%s...................
b0d60 e6 97 b6 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 ................................
b0d80 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e6 98 af e2 80 9c 57 41 4e .............................WAN
b0da0 e2 80 9d e6 88 96 e5 8f a6 e4 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 8e ................................
b0dc0 a5 e5 8f a3 e3 80 82 00 4f 70 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab ........OpenVPN.................
b0de0 af e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d .........................IP.....
b0e00 80 e3 80 82 00 e6 8e a5 e5 8f a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ba e5 88 b6 e4 b8 ba e9 bb 98 ................................
b0e20 e8 ae a4 e5 80 bc e3 80 82 00 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 54 41 50 e5 ae 9e e4 be 8b e7 ......................TAP.......
b0e40 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e5 ae 8c e6 88 ................................
b0e60 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad a4 e6 8e a5 e5 8f a3 e5 b9 b6 ................................
b0e80 e5 88 86 e5 88 ab e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 ................................
b0ea0 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 bd bf e7 94 a8 e7 9a 84 e7 8e .....OpenVPN....................
b0ec0 b0 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ....IP..........................
b0ee0 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 86 e5 af bc e8 87 .................none...........
b0f00 b4 e4 b8 8b e9 9d a2 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 ae be .........................DHCP...
b0f20 e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e e5 8f 91 e8 b5 b7 e6 ad a4 4f ...............................O
b0f40 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 penVPN..........................
b0f60 99 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a ................................
b0f80 00 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 .......IP.......(%1$s).........I
b0fa0 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c P.......(%2$s)..................
b0fc0 b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 20 e4 b8 8a e6 97 a0 e6 ....................%1$s........
b0fe0 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 .....MAC.......(ff:ff:ff:ff:ff:f
b1000 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 b8 ba 20 25 32 24 73 00 e4 bb f).......................%2$s...
b1020 a5 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 ................................
b1040 b8 8c e7 ae 97 e6 b3 95 e7 9a 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a ................................
b1060 e2 80 9c 30 78 e2 80 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e9 9d ...0x...........................
b1080 9e e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 ............................md5.
b10a0 88 b0 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf 9b e8 a1 8c e5 93 88 e5 b8 8c ................................
b10c0 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 ................................
b10e0 80 82 00 e5 af 86 e9 92 a5 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae ................................
b1100 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 ................................
b1120 af 86 e9 92 a5 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e7 94 9f ................................
b1140 e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 e9 97 ................................
b1160 b4 e6 9d a5 e9 aa 8c e8 af 81 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 ....................2016......20
b1180 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b a9 ef bc 8c 34 30 39 36 e4 bd 48........................4096..
b11a0 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e8 af b7 e5 ................................
b11c0 8f 82 e9 98 85 20 25 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 ......%1$s......................
b11e0 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 ................................
b1200 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e8 af a5 e5 89 8d e7 bc 80 e5 ................................
b1220 af b9 e4 ba 8e e5 9c a8 e7 ba bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 ................................
b1240 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 .........%1$s............86400..
b1260 92 e3 80 82 00 e4 b8 8e e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e5 85 b3 e7 9a 84 ................................
b1280 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc ................................
b12a0 89 e3 80 82 00 e7 9b b8 e5 85 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 .....................[%1$d]:.%2$
b12c0 73 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 s...............................
b12e0 20 e3 80 82 00 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c e8 bf .....phase.2....................
b1300 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 70 68 61 73 65 20 31 e4 b8 ad ......................phase.1...
b1320 e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 e5 92 8c e8 bf 9c e7 a8 ................................
b1340 8b e7 bd 91 e5 85 b3 ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 e3 80 82 00 e7 94 a8 e4 ba 8e ................................
b1360 70 66 53 65 6e 73 65 e7 b3 bb e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 pfSense..................-......
b1380 e8 ae be e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e7 b1 bb e5 9e 8b e3 80 82 20 ......-.........................
b13a0 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 20 e6 9c ac e5 ................................
b13c0 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f 75 6e ..........................unboun
b13e0 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 e4 b8 ad e6 89 be e5 88 b0 e3 d.conf...5......................
b1400 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 a5 e5 ................................
b1420 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af ................................
b1440 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 ................................
b1460 88 b6 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 ................................
b1480 e6 97 a5 e5 bf 97 e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ................................
b14a0 ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba a6 35 30 30 4b 42 e3 80 82 25 .......................500KB...%
b14c0 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e5 9c a8 e4 b8 8b e6 ac 1$s.............................
b14e0 a1 e6 b8 85 e9 99 a4 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e6 9b b4 ................................
b1500 e6 94 b9 e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 ................................
b1520 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 ................................
b1540 94 a8 e4 b8 8b e9 9d a2 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e2 80 9d e6 93 8d ................................
b1560 e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 ................................
b1580 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf ................................
b15a0 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e7 ad 89 e5 be 85 e6 97 b6 e9 ................................
b15c0 97 b4 e9 98 88 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 80 bc e5 bf 85 e9 a1 ................................
b15e0 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 ................................
b1600 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 ................................
b1620 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 31 30 30 e3 80 82 00 e4 bd .......................100......
b1640 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 ................................
b1660 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 ................................
b1680 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc ................................
b16a0 e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 81 a2 e5 a4 8d ef bc ....m0n0wall....................
b16c0 8c e5 b9 b6 e5 b7 b2 e7 bb 8f e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 e5 88 b0 70 66 53 65 6e 73 65 .........................pfSense
b16e0 e4 ba 86 00 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e5 ad 90 e7 ................................
b1700 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a 43 49 44 52 e8 8c 83 e5 ........................CIDR....
b1720 9b b4 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 ..............................60
b1740 e7 a7 92 ef bc 8c e9 ab 98 e4 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 ................................
b1760 b4 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 ................./..............
b1780 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 ................................
b17a0 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 ................................
b17c0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 ............./..................
b17e0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ................................
b1800 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 .TCP............................
b1820 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af ................................
b1840 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ................................
b1860 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af 49 50 ..............................IP
b1880 e5 9c b0 e5 9d 80 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 b8 8a e9 99 90 e4 b8 8d e8 83 ................................
b18a0 bd e5 a4 a7 e4 ba 8e e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 82 00 e5 b7 b2 e8 b6 85 ................................
b18c0 e8 bf 87 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 ................................
b18e0 b0 e9 87 8f 20 28 25 73 29 00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9c 80 e5 a4 a7 e6 9d a1 e7 .....(%s).......................
b1900 9b ae e6 95 b0 e4 b8 ba 25 73 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 ........%s......................
b1920 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 ................................
b1940 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 ................................
b1960 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 bb ba e7 ab 8b e7 9a 84 e6 9c ................................
b1980 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 ................................
b19a0 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e ........TCP.....................
b19c0 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 ................................
b19e0 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
b1a00 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 ................................
b1a20 b0 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 ................................
b1a40 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 8f aa e8 83 bd e4 b8 ................................
b1a60 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 ................................
b1a80 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 ................................
b1aa0 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
b1ac0 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 9c 80 e5 a4 ................................
b1ae0 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 ................................
b1b00 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a ................................
b1b20 e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 ................................
b1b40 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ................................
b1b60 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 ................................
b1b80 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 ................................
b1ba0 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 ................................
b1bc0 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b ................................
b1be0 e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 ................................
b1c00 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ................................
b1c20 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 af ................................
b1c40 b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 ................................
b1c60 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 ................................
b1c80 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 ................................
b1ca0 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b ................................
b1cc0 e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 ................................
b1ce0 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 86 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
b1d00 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 e8 af b7 e5 8f a6 ..."%s".........................
b1d20 e5 a4 96 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ................................
b1d40 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c ................................
b1d60 e6 97 b6 ef bc 8c e7 9b 91 e8 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 88 b7 e6 96 b0 e6 89 80 e6 9c ................................
b1d80 89 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e7 89 88 e6 9c ac ................................
b1da0 e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 86 e6 94 af e5 90 8d e7 ..."%1$s".......................
b1dc0 a7 b0 e4 b8 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e .....master...%2$s..............
b1de0 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 89 a7 e8 ................................
b1e00 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e5 ad 98 e5 82 ................................
b1e20 a8 e5 ba 93 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef ....%s..........................
b1e40 bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba 93 e3 80 82 00 27 25 73 27 e6 ...........................'%s'.
b1e60 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 8f ................................
b1e80 af e4 bb a5 e8 be 93 e5 85 a5 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 80 8c e4 ................................
b1ea0 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 ................................
b1ec0 e7 ab af e5 8f a3 e3 80 82 20 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 e6 8d ae e4 b8 8a e9 9d a2 e7 ................................
b1ee0 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 ................................
b1f00 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 ...................a-z...A-Z...0
b1f20 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 9a 84 e5 -9..._..........................
b1f40 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c ....................a-z...A-Z...
b1f60 30 2d 39 e7 bb 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 0-9.............................
b1f80 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 .................a-z...A-Z...0-9
b1fa0 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d ..._............................
b1fc0 e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 ............VIP.................
b1fe0 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 ................................
b2000 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 e6 9c 89 25 31 24 73 20 e4 b8 ..........RRD............%1$s...
b2020 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 bf .DS......%2$s....RRA............
b2040 85 e9 a1 bb e6 8c 87 e5 ae 9a 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 ..........LAN...................
b2060 87 8f e3 80 82 00 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f e5 ba ......LAN.......................
b2080 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 .......1........................
b20a0 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e3 80 ................PPPoE...........
b20c0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 00 e8 bf 9e e6 8e ................................
b20e0 a5 e6 95 b0 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 .............1..................
b2100 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 e9 .............TCP................
b2120 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c ...........10...............0...
b2140 e5 88 99 e4 b8 8d e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 54 43 ..............................TC
b2160 50 e6 9f a5 e8 af a2 e3 80 82 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a P...............................
b2180 84 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 .......TCP......................
b21a0 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 54 43 ......10...............0......TC
b21c0 50 e6 9f a5 e8 af a2 e4 b8 8d e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 e6 9d 83 e5 a8 81 e6 9c 8d e5 P...............................
b21e0 8a a1 e5 99 a8 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 b0 86 e5 90 8c e6 97 b6 e6 9c ................................
b2200 8d e5 8a a1 e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 e6 9e 9c e8 b6 85 e5 87 ba ef ................................
b2220 bc 8c e5 88 99 e8 b6 85 e5 87 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f a5 e8 af a2 e5 b0 86 e4 b8 8d ................................
b2240 e4 bc 9a e5 a4 84 e7 90 86 e3 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e5 ................................
b2260 90 8c e6 97 b6 e7 99 bb e5 bd 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 ................................
b2280 89 e9 a1 b9 e5 8f aa e6 9c 89 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e6 89 8d e4 bd bf e7 94 a8 ef ................................
b22a0 bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a 8f e6 84 8f e6 94 b9 e5 8f 98 ................................
b22c0 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 e9 a1 b9 e4 bb 85 e4 be 9b e9 ................................
b22e0 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 ................................
b2300 a8 e4 ba 8e e7 ae a1 e7 90 86 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ef bc 8c e8 80 8c e4 b8 8d e6 ................................
b2320 98 af e5 88 9b e5 bb ba e6 96 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 4e 43 ..............................NC
b2340 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f e7 94 b1 4f 70 65 6e 56 50 4e P........................OpenVPN
b2360 e9 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 b0 86 e4 bd bf e7 94 a8 e6 .........%1$s%2$s%3$s...........
b2380 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e6 89 a7 e8 a1 8c e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 ................................
b23a0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9f 90 e4 ba 9b e7 bd 91 e7 bb 9c e9 80 82 e9 ...%1$s.........................
b23c0 85 8d e5 99 a8 e5 9c a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f e4 b8 8b e4 b8 8d e6 94 af e6 8c 81 ................................
b23e0 e6 88 96 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c e8 89 af e5 a5 bd e3 80 82 25 31 24 73 e6 9b b4 e5 ........................%1$s....
b2400 a4 9a e5 8f 82 e9 98 85 3a 20 25 32 24 73 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 25 33 24 73 00 e6 ........:.%2$s............%3$s..
b2420 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 b8 8e e6 89 80 e6 9c 89 ................................
b2440 49 50 e5 9c b0 e5 9d 80 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d IP..............................
b2460 e6 9f a5 e8 af a2 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 af bc e8 87 b4 .........%s.....................
b2480 e5 a4 a7 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e4 bc a0 e9 80 92 e4 ................................
b24a0 bf a1 e7 94 a8 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b0 e5 ad 97 ................................
b24c0 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 ................................
b24e0 83 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 9a 84 e5 af 86 e7 a0 81 ................................
b2500 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ................................
b2520 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e8 ................................
b2540 ae be e7 bd ae e7 9b 91 e8 a7 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 e7 ab af e5 8f a3 e5 8f ................................
b2560 af e4 bb a5 e6 98 af e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 ................................
b2580 80 82 20 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 e4 bb bb e4 b8 80 e5 ad ................................
b25a0 97 e6 ae b5 e4 b8 ad e6 9f a5 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c ................................
b25c0 e4 b8 8d e6 8c 89 e7 ab af e5 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 ................................
b25e0 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 36 35 35 33 35 .......................1...65535
b2600 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 ................................
b2620 8d e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 .............................1..
b2640 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c e6 88 96 e4 b8 80 e4 b8 .65535..........................
b2660 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 ................................
b2680 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 ...Web..........................
b26a0 a4 ba e4 be 8b ef bc 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ........443.OpenVPN.............
b26c0 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d e5 8a ................................
b26e0 a1 e5 99 a8 e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 ................................
b2700 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 44 4e 53 e6 9f a5 e8 af ........................DNS.....
b2720 a2 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e7 95 99 e7 ................................
b2740 a9 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e9 9c 80 e8 a6 81 ................................
b2760 e7 bb 91 e5 ae 9a e5 88 b0 e7 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 e6 ba 90 e5 b7 a5 e5 85 ...............53...............
b2780 b7 e7 9b 91 e8 a7 86 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e5 ................................
b27a0 9c b0 e8 ae be e7 bd ae e5 90 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 88 b6 e9 80 89 e9 a1 b9 ................................
b27c0 e3 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 e5 ................................
b27e0 a4 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 92 8c e9 ab 98 e9 80 82 ................................
b2800 e5 ba 94 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e7 94 b5 e6 ba 90 e6 88 ................................
b2820 96 e7 94 b5 e6 b1 a0 e6 97 b6 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 82 09 20 e6 9c 80 e5 a4 ................................
b2840 a7 e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 ................................
b2860 e6 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 80 ................................
b2880 bc e3 80 82 20 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 b0 9d e8 af 95 e9 80 9a ................................
b28a0 e8 bf 87 e5 9c a8 e7 b3 bb e7 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 e6 97 b6 e9 99 8d e4 bd ................................
b28c0 8e e6 80 a7 e8 83 bd e6 9d a5 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e5 b9 b6 e5 9c a8 e7 ................................
b28e0 b3 bb e7 bb 9f e5 bf 99 e6 97 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 e6 ................................
b2900 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc 8c ................................
b2920 e5 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab 98 ................................
b2940 e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc e8 87 aa e9 80 82 e5 ba ................................
b2960 94 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 e4 ................................
b2980 ba 92 e6 80 a7 e8 bf 9b e8 a1 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 e9 ................................
b29a0 a2 91 e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e5 b9 b6 ................................
b29c0 e4 bf 9d e6 8c 81 e4 bd 8e e4 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 .....................CPU........
b29e0 82 00 e5 89 8d e7 bc 80 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 a1 .........(upper.%1$s.bits)......
b2a00 bb e4 b8 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e4 bc 98 e5 .......................%2$s.....
b2a20 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ..............1...15............
b2a40 e6 95 b0 e3 80 82 00 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 ................................
b2a60 ae 9a e4 b9 89 e5 b0 86 e6 8c 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ae 8c e6 88 90 e9 93 be ................................
b2a80 e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 20 e5 ................................
b2aa0 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 a4 9a e4 b8 aa e9 93 be ................................
b2ac0 e8 b7 af e5 b0 86 e5 b9 b3 e8 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e4 bc 98 e5 85 ................................
b2ae0 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e8 a2 ab e8 80 97 e5 ................................
b2b00 b0 bd e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c ................................
b2b20 89 e9 93 be e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e4 ................................
b2b40 b8 8b e4 b8 80 e4 b8 aa e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 93 be ................................
b2b60 e8 b7 af e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ................................
b2b80 80 bc e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 ................................
b2ba0 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 af 95 e6 97 a5 e5 bf 97 ................................
b2bc0 e6 8f 90 e4 ba a4 e7 bb 99 70 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 bf 9b e8 .........pfSense................
b2be0 a1 8c e6 a3 80 e6 9f a5 e5 90 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d e5 8c ................................
b2c00 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ................................
b2c20 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 ................................
b2c40 b5 8b e9 a2 91 e7 8e 87 e4 b8 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ................................
b2c60 ef bc 88 e5 87 8f e5 8e bb e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 e8 bf 98 e6 8e a7 e5 88 ................................
b2c80 b6 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e4 b8 ba ................................
b2ca0 e4 ba 86 e7 a1 ae e5 ae 9a e5 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 ................................
b2cc0 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 22 25 .............................."%
b2ce0 31 24 73 22 20 e5 b7 b2 e7 bb 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 1$s"..........PHASE1"%2$s"......
b2d00 20 20 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ...................%s...........
b2d20 ba 8e e5 8f a6 e4 b8 80 e4 b8 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae e4 b8 8a 00 e9 87 8d e8 ...........phase.1..............
b2d40 af 95 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 ..............1...65535.........
b2d60 e6 95 b4 e6 95 b0 e3 80 82 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 ................................
b2d80 88 99 e6 98 af 00 e4 b8 8d e8 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 80 ................................
b2da0 89 e6 8b a9 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 ................................
b2dc0 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 e6 ac a1 e7 9b b8 e5 90 ................................
b2de0 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 ................................
b2e00 e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 00 e6 89 80 e9 ................................
b2e20 80 89 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 ................................
b2e40 89 e8 af 81 e4 b9 a6 e6 97 a0 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e4 bb a5 ................................
b2e60 e4 bb a5 e4 b8 8b e6 a0 bc e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 ...........................IP...
b2e80 e5 9d 80 e4 bd 9c e4 b8 ba e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
b2ea0 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d e8 83 ................................
b2ec0 bd e4 b8 ba e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e8 ae be e7 bd ae e3 ................................
b2ee0 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 ................................
b2f00 a0 87 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 ..IP............................
b2f20 b3 bb e5 88 97 ef bc 88 49 50 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f ........IPv4./.IPv6.............
b2f40 e8 b8 aa e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a ................................
b2f60 e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 94 ................................
b2f80 a8 e4 b8 ad e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc ................................
b2fa0 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e6 97 a0 e6 95 88 e6 88 ..........DH....................
b2fc0 96 44 48 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 45 .DH............................E
b2fe0 43 44 48 e6 9b b2 e7 ba bf e6 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 CDH............................I
b3000 50 76 36 e5 89 8d e7 bc 80 49 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 80 82 00 e6 8c 87 e5 ae Pv6......ID.....................
b3020 9a e7 9a 84 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 80 82 00 e6 8c 87 e5 ae ......................1.........
b3040 9a e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef bc 88 e5 80 99 e8 a1 a5 ...................ALTQ.........
b3060 e6 8e 92 e9 98 9f ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b0 ef bc 81 00 e6 ................................
b3080 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 89 8d e5 ad 90 e7 bd 91 ................................
b30a0 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 ................................
b30c0 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 ..............DHCP..............
b30e0 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 ................................
b3100 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 e3 ...DHCP.........................
b3120 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 ae b0 e5 bd 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ................................
b3140 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 8f a3 ................................
b3160 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c ip..............................
b3180 b0 e5 9d 80 e7 ad 89 e4 ba 8e 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 ..........LAN...................
b31a0 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c e7 a8 ................................
b31c0 8b e5 ad 90 e7 bd 91 e4 b8 ad e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 b1 bb e5 9e 8b e6 97 a0 ................................
b31e0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 8a b6 ................................
b3200 e6 80 81 e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e4 ................................
b3220 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 ................................
b3240 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a b6 e6 ................................
b3260 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd ................................
b3280 e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 ...TCP..........................
b32a0 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a ................................
b32c0 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 ................................
b32e0 82 00 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 ................................
b3300 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
b3320 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 ................................
b3340 9a 84 e7 a7 81 e9 92 a5 e4 b8 8e e6 8f 90 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae ................................
b3360 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ................................
b3380 ae ae e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ................................
b33a0 ae e5 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 ................................
b33c0 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 ..................IP......%s....
b33e0 8f a0 e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b ................................
b3400 9f 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e8 ae be e7 bd ae e7 9a 84 .IPv6......%s...................
b3420 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 97 a0 e6 ....../.........................
b3440 95 88 e3 80 82 00 4e 54 50 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 ......NTP.......................
b3460 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba ................................
b3480 e5 8e 82 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 ................................
b34a0 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ................................
b34c0 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 bb 9f e7 8e b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 ................................
b34e0 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 ................................
b3500 20 00 e7 b3 bb e7 bb 9f e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 ................................
b3520 e7 a8 8d e5 80 99 ef bc 81 00 e7 b3 bb e7 bb 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c ...............................<
b3540 62 72 20 2f 3e e6 ad a3 e5 bc 8f e5 8f 91 e5 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd br./>...........................
b3560 a0 e7 9a 84 e7 b3 bb e7 bb 9f e6 98 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb ................................
b3580 e7 bb 9f e5 b0 86 e5 b0 9d e8 af 95 e8 ae a1 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a ................................
b35a0 84 e5 b8 a6 e5 ae bd e5 bb b6 e8 bf 9f e4 b9 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 ................................
b35c0 85 a5 e7 bd 91 e7 bb 9c e7 9a 84 e6 95 b0 e6 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 ................................
b35e0 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 ................................
b3600 b0 e9 87 8f e3 80 82 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb ................................
b3620 e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 ...1...65535....................
b3640 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 ................................
b3660 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 ................................
b3680 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af ................................
b36a0 e6 95 b0 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 ................................
b36c0 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 ................................
b36e0 a8 e6 9c 9f e3 80 81 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 ................................
b3700 9a 94 e5 af 86 e5 88 87 e7 9b b8 e5 85 b3 e3 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 ................................
b3720 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e6 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 ..1.............................
b3740 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc ...............%s...............
b3760 a0 e7 9a 84 e6 96 87 e4 bb b6 e6 80 bb e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 ...............................%
b3780 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 s...............................
b37a0 e6 88 90 e5 8a 9f 00 e5 b7 a6 e4 be a7 e7 9a 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 ...............................%
b37c0 73 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b s...............................
b37e0 e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
b3800 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ................................
b3820 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 ................................
b3840 87 e4 bb b6 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 ............................pfse
b3860 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 nse.............................
b3880 98 af e8 b4 9f e8 b4 a3 e4 b8 8e e5 8f af e7 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 ................................
b38a0 e9 80 9a e4 bf a1 e7 9a 84 e8 be 93 e5 87 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c ................................
b38c0 89 e4 b8 80 e4 b8 aa e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c ......................%1$s......
b38e0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a ................................
b3900 84 e5 88 86 e5 8f 91 e6 8e a5 e5 8f a3 09 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 ................................
b3920 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 ................................
b3940 9a e6 92 ad e6 95 b0 e6 8d ae e3 80 82 20 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa ................................
b3960 e6 88 96 e5 a4 9a e4 b8 aa e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 ................................
b3980 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 ................................
b39a0 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 ...........16................./.
b39c0 80 9d e5 90 8e e7 9a 84 e5 80 bc e6 98 af e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 ................................
b39e0 e5 a4 a9 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 ............................DHCP
b3a00 e6 97 b6 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ................................
b3a20 ba 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba .DHCP...........................
b3a40 e5 90 8d e5 8f 91 e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 ..................ISP...........
b3a60 81 e6 ad a4 ef bc 88 e7 94 a8 e4 ba 8e e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 ................................
b3a80 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c ........................DHCPv6..
b3aa0 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ................................
b3ac0 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae ..............ISP...............
b3ae0 b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae .............DHCP...............
b3b00 e7 9a 84 e5 ae 8c e6 95 b4 e7 bb 9d e5 af b9 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae ..........................[/[...
b3b20 e5 bd 95 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 ....../[.../]].........[.ext]].%
b3b40 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d 1$s.............................
b3b60 a2 ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d .....{interface},.{hostname},.{m
b3b80 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 ac_addr_asciiCD},.{mac_addr_hexC
b3ba0 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f D}.%1$sWhere.C.is.U(pper).or.L(o
b3bc0 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d wer).Case,.and.D.is.".:-.".Delim
b3be0 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 iter.(space,.colon,.hyphen,.or.p
b3c00 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 eriod).(omitted.for.none)...%1$s
b3c20 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 ......ISP.......................
b3c40 81 e6 9f 90 e4 ba 9b e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 ................................
b3c60 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 ......DHCP......................
b3c80 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 .....IPv4.......................
b3ca0 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c ...........................-....
b3cc0 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a _........./.....................
b3ce0 84 e5 80 bc e6 98 af e8 af b7 e6 b1 82 e7 a7 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 ...............................D
b3d00 48 43 50 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 HCP...............%1$s......%2$s
b3d20 e8 bf 99 e9 87 8c 25 33 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 ......%3$s......................
b3d40 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e5 ae 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c ............................IP..
b3d60 b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 .............%1$sNAT%2$s........
b3d80 ad e4 bd bf e7 94 a8 e3 80 82 00 e5 bd 93 e6 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac ................................
b3da0 e5 9c b0 e5 8a a8 e6 80 81 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab .........DNS...IPsec...OpenVPN..
b3dc0 af e7 82 b9 e6 97 b6 ef bc 8c e8 99 9a e6 8b 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba ................IP..............
b3de0 94 e4 bd bf e7 94 a8 e5 93 aa e4 b8 aa ef bc 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 .........................IP.....
b3e00 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b ................................
b3e20 e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 ...........................IPv4.
b3e40 bd 91 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 ..............CIDR..............
b3e60 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad .10.0.8.5/24........%1$s........
b3e80 90 e7 bd 91 e6 8b 93 e6 89 91 ef bc 8c e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c ............................IP..
b3ea0 b0 e5 9d 80 ef bc 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 ................................
b3ec0 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 ...........IPv4.................
b3ee0 8d e3 80 82 20 20 25 31 24 73 e5 af b9 e4 ba 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 ......%1$s......net30...........
b3f00 87 e8 ae be 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 ..../.30........................
b3f20 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd ................................
b3f40 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ................................
b3f60 ab af e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a ................................
b3f80 a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 ................................
b3fa0 8b 9f 49 50 76 36 e7 bd 91 e7 bb 9c e4 bd bf e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 ..IPv6..........................
b3fc0 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 .2001...db9...1...1.::.100/64...
b3fe0 e3 80 82 20 25 31 24 73 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d ....%1$s...............IPv6.....
b4000 80 e5 92 8c e5 89 8d e7 bc 80 e3 80 82 20 e5 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d ................................
b4020 e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 ............IPv6................
b4040 bc 80 e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 ................................
b4060 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 ................................
b4080 e6 97 a0 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ................................
b40a0 ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 ................................
b40c0 e4 bf a1 e7 94 a8 e5 bf 85 e9 a1 bb e5 9c a8 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 ...............0................
b40e0 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc ................................
b4100 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 ......................_.........
b4120 bb e9 a2 98 20 00 e6 98 be e7 84 b6 e6 b2 a1 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc ................................
b4140 8c e8 bf 99 e4 b8 aa e9 a1 b5 e9 9d a2 e7 9b b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 ................................
b4160 9c 89 e4 bb bb e4 bd 95 e8 af b4 e6 98 8e e5 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 ................................
b4180 00 e8 bf 98 e6 9c 89 e4 b8 ba 4d 4c 50 50 50 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ..........MLPPP.................
b41a0 ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 .............IP.................
b41c0 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 .....IPsec......................
b41e0 e8 a3 85 e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 ...................Phase.2......
b4200 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 IPv4...............IPv6....Phase
b4220 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 .2......IPv6...............IPv4.
b4240 80 82 00 e7 88 b6 e7 ba a7 ef bc 85 20 25 31 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 .............%1$s...VLAN(%2$s)..
b4260 8b e9 97 b4 e7 9a 84 4d 54 55 e6 9c 89 e5 86 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 .......MTU......................
b4280 e6 9d a1 e7 9b ae e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a ..................%s............
b42a0 e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 ................................
b42c0 9e 90 e8 a7 84 e5 88 99 e7 bc 96 e5 8f b7 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af .......................:.%s.....
b42e0 b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 ................................
b4300 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 ........................:.%s....
b4320 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b ................................
b4340 e3 80 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 ................................
b4360 80 82 20 e5 8f 82 e8 a7 81 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 ..........%1$s............%2$s..
b4380 e6 89 a7 e8 a1 8c e6 89 80 e9 80 89 e9 95 9c e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 ................................
b43a0 99 e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 ................................
b43c0 e7 9c 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf .........................%s.....
b43e0 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd ................................
b4400 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e7 8e b0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 ........................%1$s.-.%
b4420 32 24 73 00 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 2$s..........................DNS
b4440 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 e6 97 b6 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 ................................
b4460 9f e7 94 a8 e4 ba 8e 44 48 43 50 e6 9c 8d e5 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 .......DHCP.........DNS.........
b4480 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 ...DNS......................IPv4
b44a0 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 ...........................irout
b44c0 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 e...............................
b44e0 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 ..........................VPN...
b4500 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 .........................CIDR...
b4520 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 ................................
b4540 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 ................................
b4560 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef .....................%1$s.......
b4580 bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 ................................
b45a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 .........OpenVPN................
b45c0 b8 8a e7 9a 84 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 .....IPv4.......................
b45e0 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 ................................
b4600 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 ............IPv4................
b4620 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 ..............................CI
b4640 44 52 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 DR..............................
b4660 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 %1$s............................
b4680 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c ................................
b46a0 e5 88 99 e6 97 a0 e9 9c 80 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 ................................
b46c0 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 36 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc ...........IPv6.................
b46e0 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 ..........iroute................
b4700 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 ................................
b4720 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 .........VPN....................
b4740 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 ........IP./.PREFIX.............
b4760 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 ................................
b4780 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 ................................
b47a0 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd ...........%1$s.................
b47c0 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f ...............................O
b47e0 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 penVPN.....................IPv6.
b4800 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 ................................
b4820 af e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 .........................IPv6...
b4840 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b ................................
b4860 b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ................................
b4880 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 ..............VPN...............
b48a0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 .............IP/................
b48c0 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 ................................
b48e0 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 ..........VPN...................
b4900 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab .....LAN........................
b4920 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b ....VPN.........................
b4940 e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae ................................
b4960 bf e9 97 ae e7 9a 84 49 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 .......IPv6.....................
b4980 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 .........................IP./.PR
b49a0 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 EFIX............................
b49c0 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c ..%1$s..........................
b49e0 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef ................................
b4a00 bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 ................................
b4a20 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 ................................
b4a40 9d a2 e6 9d bf e5 9c a8 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 ................................
b4a60 e8 97 8f e3 80 82 20 e5 9c a8 e6 a0 87 e9 a2 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 ................................
b4a80 b8 80 e4 b8 aa e6 8e a7 e4 bb b6 e6 9d a5 e5 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf ................................
b4aa0 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 ...................IPv6.........
b4ac0 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 e8 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa ...IPv4.NAT.....................
b4ae0 52 46 43 20 32 38 39 33 e5 85 bc e5 ae b9 e6 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e RFC.2893........................
b4b00 e9 80 9a e8 bf 87 49 50 76 34 e8 b7 af e7 94 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 ......IPv4.....................I
b4b20 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 9b e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 Pv6.............................
b4b40 82 20 49 50 76 36 e9 98 b2 e7 81 ab e5 a2 99 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f ..IPv6.........%1$s......%2$s...
b4b60 e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 ................................
b4b80 85 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a ................................
b4ba0 e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb ...NTP..........................
b4bc0 9f e6 97 a5 e5 bf 97 e3 80 82 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb ..........%1$s............>.....
b4be0 9f e6 97 a5 e5 bf 97 3e 20 4e 54 50 25 32 24 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af .......>.NTP%2$s................
b4c00 e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e5 93 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc ................................
b4c20 8c e4 bb a5 e5 8f 8a e8 bf 99 e4 ba 9b e9 80 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 ................................
b4c40 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad ................................
b4c60 a3 e7 a1 ae e7 9a 84 e8 ae be e7 bd ae e4 bb a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 ................................
b4c80 a7 84 e8 a6 81 e6 b1 82 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae ...........%1$s.................
b4ca0 be e7 bd ae e6 97 b6 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 ................................
b4cc0 97 a0 e7 ba bf e7 bd 91 e7 bb 9c e5 b0 86 e6 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f ................................
b4ce0 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 ................................
b4d00 88 b6 e5 9f 9f e6 88 96 e5 9b bd e5 ae b6 2f e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 ............../.................
b4d20 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a ................................
b4d40 e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ................................
b4d60 ba 9b e8 ae be e7 bd ae e8 a6 86 e7 9b 96 e2 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 ................................
b4d80 e9 a1 b9 e2 80 9d e8 ae be e7 bd ae e3 80 82 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 ...............................I
b4da0 50 76 34 e6 88 96 e4 b8 a4 e4 b8 aa 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 Pv4.........IPv6................
b4dc0 e6 96 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 ..............................(s
b4de0 65 6c 66 29 00 e8 bf 99 e4 b8 aa 47 52 45 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 elf).......GRE..................
b4e00 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 ................................
b4e20 b8 aa e6 8e a5 e5 8f a3 e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ................................
b4e40 ba e5 90 8d e3 80 81 49 50 e6 88 96 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 .......IP...DUID................
b4e60 9c a8 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa .........IP.....................
b4e80 e6 8e a5 e5 8f a3 e6 88 96 56 49 50 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 .........VIP.............IPv4...
b4ea0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 ...............................I
b4ec0 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 Pv4.............................
b4ee0 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c ...........IPv4.................
b4f00 b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
b4f20 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa ................................
b4f40 4c 41 47 47 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 LAGG............................
b4f60 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 ...........................QinQ.
b4f80 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
b4fa0 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 ................................
b4fc0 a8 e3 80 82 00 e8 af a5 56 4c 41 4e e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b ........VLAN....................
b4fe0 a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 ................................
b5000 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 ................................
b5020 86 e5 91 98 e9 94 81 e5 ae 9a e3 80 82 00 e8 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be ................................
b5040 e7 bd ae e5 88 86 e7 89 87 e4 bd 8d ef bc 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 ...............Don't.Fragment...
b5060 e7 94 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 87 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ................................
b5080 ba e7 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 ................................
b50a0 e5 99 a8 e4 b8 8d e4 b8 a2 e5 bc 83 e8 bf 99 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 ................................
b50c0 af e6 b8 85 e9 99 a4 e4 b8 8d e5 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 ................................
b50e0 b8 8d e5 90 8c e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 ................................
b5100 e7 9a 84 e6 9c 80 e5 a4 a7 e4 bc a0 e8 be 93 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 ...........................MTU:.
b5120 4d 61 78 69 74 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 Maxitum.Transmission.Unit.......
b5140 a6 81 e6 98 af e7 94 b1 e7 9b b8 e5 85 b3 52 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ..............RFC...............
b5160 ef bc 8c e5 b8 b8 e8 a7 81 e7 9a 84 e4 bb a5 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 ..............................MT
b5180 55 e5 80 bc e4 b8 ba 31 35 30 30 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 U......1500.....................
b51a0 e7 9a 84 49 50 e6 8a a5 e6 96 87 e8 b6 85 e5 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 ...IP...........................
b51c0 e7 9a 84 4d 54 55 e5 80 bc ef bc 8c e5 88 99 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 ...MTU..........................
b51e0 87 e4 b9 8b e5 89 8d ef bc 8c e9 9c 80 e8 a6 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 ................................
b5200 88 86 e4 b8 ba e5 a4 9a e4 b8 aa e9 80 82 e5 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb ................................
b5220 e5 9e 8b e4 bc a0 e8 be 93 e7 9a 84 e6 8a a5 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 ................................
b5240 87 e6 8a a5 e6 96 87 e5 9c a8 e5 88 b0 e8 be be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 ................................
b5260 80 99 ef bc 8c e7 94 b1 e6 8e a5 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 ................................
b5280 e7 94 b1 e4 ba 8e e5 88 86 e7 89 87 e4 bc 9a e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 ................................
b52a0 98 ef bc 8c e4 b8 80 e8 88 ac e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 ................................
b52c0 87 8f e9 81 bf e5 85 8d e5 88 86 e7 89 87 e7 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a ................................
b52e0 e8 bf 87 e5 b0 86 49 50 e6 8a a5 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad ......IP........................
b5300 e7 9a 84 44 46 e4 bd 8d ef bc 88 44 6f 6e e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ...DF......Don...t.Fragment.....
b5320 ae e4 b8 80 e6 9d a5 e5 ae 9e e7 8e b0 ef bc 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ................................
b5340 ba 94 e7 94 a8 e5 b8 a6 e6 9d a5 e4 b8 80 e4 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 ................................
b5360 e9 ba bb e7 83 a6 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 ................................
b5380 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 ................................
b53a0 e6 8c 87 e6 b4 be e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
b53c0 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 ................................
b53e0 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 ................................
b5400 a0 e6 95 88 e3 80 82 00 e8 af a5 e8 ae be e5 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b ................................
b5420 e5 b8 90 e5 8f b7 e7 bb b4 e6 8a a4 3a 20 25 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad ............:.%s................
b5440 a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e ef bc 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 ................................
b5460 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 ................................
b5480 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e7 a7 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 ..........RSA...................
b54a0 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ..................RSA...........
b54c0 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba ................................
b54e0 e5 ae 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 .........OpenVPN.%1$s.%2$s......
b5500 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 ................................
b5520 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 .....................%s...CARP.I
b5540 50 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 P...............................
b5560 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 ...........................%s...
b5580 49 50 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b IP..............................
b55a0 ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 ................................
b55c0 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf ................................
b55e0 99 e4 b8 aa e9 a1 b9 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ................................
b5600 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 .............................NAT
b5620 e6 98 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 ................................
b5640 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 ................................
b5660 e4 b8 80 e4 b8 aa e6 b1 a0 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 ................................
b5680 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 ................................
b56a0 e5 b0 91 e4 b8 80 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 ................................
b56c0 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c ................................
b56e0 e6 ac ba e9 aa 97 e2 80 9d ef bc 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d ........................MAC.....
b5700 80 e3 80 82 25 73 e8 af b7 e6 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc ....%s......xx:xx:xx:xx:xx:xx...
b5720 e5 bc 8f e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 .........MAC....................
b5740 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 .......................ACK./.CTS
b5760 e5 ae 9a e6 97 b6 e5 99 a8 e4 bb a5 e9 80 82 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af ..................AP............
b5780 e4 b9 8b e9 97 b4 e7 9a 84 e8 b7 9d e7 a6 bb 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 ................................
b57a0 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ................................
b57c0 ba e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 ................................
b57e0 e4 b8 8d e4 bc 9a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 ................................
b5800 9f a5 e2 80 9c 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 .....Configure.NULL.............
b5820 bd ae e7 a9 ba e7 99 bd e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 ................................
b5840 99 ef bc 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c ................................
b5860 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 .........................ALTQ...
b5880 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ............LAN.................
b58a0 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd ................................
b58c0 e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 .........ALTQ...............WAN.
b58e0 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c ................................
b5900 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 .........................ALTQ...
b5920 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 ........................ALTQ=ALT
b5940 65 72 6e 61 74 65 20 51 75 65 75 69 6e 67 ef bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 ernate.Queuing..................
b5960 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d ef bc 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d .........................+......
b5980 ef bc 89 e3 80 81 49 50 e3 80 81 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ......IP...MAC..................
b59a0 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 ................................
b59c0 b8 8d e6 98 af e6 b4 bb e5 8a a8 e7 9a 84 ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 ................................
b59e0 e5 a4 b1 e3 80 82 00 e8 bf 99 e4 b8 aa 47 49 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 .............GIF................
b5a00 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f ................................
b5a20 a3 e3 80 82 00 e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 ................................
b5a40 e5 bb b6 e8 bf 9f ef bc 8c e4 bd 86 e5 a2 9e e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 ..............................CP
b5a60 55 e8 b4 9f e8 bd bd e3 80 82 e5 8f 82 e8 a7 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 U...............:.%1$s..........
b5a80 a7 91 25 32 24 73 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 ..%2$s........../...............
b5aa0 e5 b7 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb ...IPv4.........................
b5ac0 e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 .../..................IPv6......
b5ae0 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 ............................MAC.
b5b00 9c b0 e5 9d 80 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 ................................
b5b20 e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 ................IPv4.VIPs.......
b5b40 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 ................................
b5b60 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ................................
b5b80 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 36 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 ...........IPv6.VIP.............
b5ba0 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 .......................none.....
b5bc0 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e ................................
b5be0 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a GIF.............................
b5c00 84 e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac .................GRE............
b5c20 e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 ................................
b5c40 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 9c 80 e5 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 .................%1$s...........
b5c60 a6 81 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 ............%2$s................
b5c80 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad ....%s..........................
b5ca0 a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 ................................
b5cc0 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad ....%s..........................
b5ce0 a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e ................................
b5d00 e6 80 bb e6 98 af e4 b8 8e e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 ................................
b5d20 bf 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a ...........SMTP.................
b5d40 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 ................................
b5d60 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba ............20..................
b5d80 9b 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 .VPN............................
b5da0 bb 84 e2 80 9d e8 ae be e7 bd ae 00 e8 bf 99 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 .....................Windows....
b5dc0 85 a5 e8 af 86 e5 88 ab e6 8e a8 e9 80 81 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 .................DNS............
b5de0 00 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 ...............................W
b5e00 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 AN.IP................IP.........
b5e20 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b ................................
b5e40 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 ................................
b5e60 e4 b8 bb e6 9c ba 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae .......;........................
b5e80 9a e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba ....................GUI.........
b5ea0 e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 ................................
b5ec0 b8 8d e5 bd b1 e5 93 8d e5 ae 9e e9 99 85 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 ................................
b5ee0 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 ................................
b5f00 a2 99 e5 9c a8 e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a ...........IPv6.................
b5f20 84 44 48 43 50 76 36 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 .DHCPv6..................DUID...
b5f40 e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab ....%1$s........................
b5f60 e5 a2 99 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c ................................
b5f80 a8 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 ............................DUID
b5fa0 e3 80 82 20 e8 a6 81 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 ................................
b5fc0 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae ...........DUID.................
b5fe0 b5 e4 b8 ad e8 be 93 e5 85 a5 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 ..........DUID..........DUID....
b6000 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 .................WAN............
b6020 e7 81 ab e5 a2 99 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 ..............................%1
b6040 24 73 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 $s..............................
b6060 52 41 4d e7 a3 81 e7 9b 98 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af RAM....../.var..................
b6080 e5 9c a8 e8 bf 99 e9 87 8c e5 ad 98 e5 82 a8 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 .....................DUID.......
b60a0 88 99 44 55 49 44 e5 b0 86 e5 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 ..DUID..........................
b60c0 b6 e6 9b b4 e6 94 b9 e3 80 82 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 ..........%1$s%1$s..............
b60e0 a8 e2 80 9c e5 a4 8d e5 88 b6 44 55 49 44 e6 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 ..........DUID..................
b6100 e4 bd 8d e7 ac a6 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 ................................
b6120 b0 e7 9a 84 44 55 49 44 e3 80 82 00 e8 bf 99 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a ....DUID........................
b6140 b6 e6 80 81 e9 a1 b5 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 ................................
b6160 8a a0 e8 a7 84 e5 88 99 e6 97 b6 e6 98 be e7 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 ................................
b6180 af e9 80 9a e7 9f a5 e5 b0 86 e5 8f 91 e9 80 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae ...................SMTP.........
b61a0 e4 bb b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 ...............FQDN...IP........
b61c0 82 00 e5 8f 91 e9 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ........Growl.........IP........
b61e0 82 00 e8 bf 99 e6 98 af 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c ........DHCP....................
b6200 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 ..........IPv4..................
b6220 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ..........CIDR..................
b6240 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af 10.0.8.0/24.....................
b6260 e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf ................................
b6280 a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ....IPv4........................
b62a0 ad e7 9a 84 e7 ac ac e4 ba 8c e4 b8 aa e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 ................................
b62c0 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e6 9c ba e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 ................................
b62e0 20 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ................................
b6300 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf ................................
b6320 99 e6 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 ................CIDR............
b6340 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 ......10.0.8.0/24...............
b6360 e6 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 ................................
b6380 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 ...................IPv4.........
b63a0 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e5 8f af e7 ................................
b63c0 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b63e0 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 89 a9 e4 bd 99 e7 9a 84 e5 8f af e7 94 a8 e5 ................................
b6400 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 ................................
b6420 e6 88 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 76 36 e8 af b7 e6 b1 82 e4 b8 ad e7 ................DHCPv6..........
b6440 bb a7 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 ..............IPv6..............
b6460 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e7 ac a6 e5 8f b7 e8 a1 a8 e7 a4 ba e7 9a ..............CIDR..............
b6480 84 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 ................................
b64a0 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc ..............IPv6..............
b64c0 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e3 80 82 20 e5 bd 93 ..........fe80.::./.64..........
b64e0 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae e9 9d 99 e6 80 81 e6 97 b6 ef bc ................................
b6500 8c e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 32 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d .............::.2...............
b6520 e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 ................................
b6540 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 ................................
b6560 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 af e7 ................................
b6580 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 ...........CIDR.................
b65a0 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 ....fe80.::./.64................
b65c0 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 ................................
b65e0 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 ..................IPv6..........
b6600 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 31 e5 9c b0 e5 9d 80 e5 b0 86 e5 ..................::.1..........
b6620 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 ................................
b6640 20 e5 85 b6 e4 bd 99 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 ................................
b6660 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ba e5 9c ................................
b6680 a8 e2 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae ....From........................
b66a0 e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 4c 41 4e ............................VLAN
b66c0 e6 a0 87 e8 ae b0 e3 80 82 20 e5 9c a8 e8 bf 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 88 90 e5 ................................
b66e0 91 98 56 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 82 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 9c a8 e6 ..VLAN..........................
b6700 8d 95 e8 8e b7 e6 95 b0 e6 8d ae e5 8c 85 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c e6 ad a2 ................................
b6720 e2 80 9d e6 98 be e7 a4 ba e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 ...........................%s...
b6740 e9 80 89 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 8d e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c 85 e6 8d ................................
b6760 95 e8 8e b7 e6 97 b6 e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 e6 98 af ................................
b6780 e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 ................................
b67a0 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 ................................
b67c0 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 49 e4 b8 .........86400.............GUI..
b67e0 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 e5 ae 83 ................................
b6800 e4 b8 8d e5 bd b1 e5 93 8d e6 97 a5 e5 bf 97 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d ................................
b6820 a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 ................................
b6840 e6 8a 93 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 bb 98 e8 ................................
b6860 ae a4 e5 80 bc e4 b8 ba 31 30 30 e3 80 82 25 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 ........100...%s......0.........
b6880 e8 a1 a8 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 b0 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 98 af e8 ................................
b68a0 87 aa e5 ae 9a e4 b9 89 e5 8a a8 e6 80 81 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 ..............DNS...............
b68c0 e5 ad 97 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 89 e6 9d ................................
b68e0 a1 e7 9b ae e4 bd bf e7 94 a8 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 ................................
b6900 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 69 6c e6 Web......................E-Mail.
b6920 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ...........SMTP.................
b6940 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d .25...587...............465...sm
b6960 74 70 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 9c a8 e4 tps.............................
b6980 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad ................................
b69a0 a4 e5 a4 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d e4 b8 ad ....................-.>.........
b69c0 e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 98 af e4 ................................
b69e0 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 ..............Web...............
b6a00 e6 88 b7 e5 90 8d e3 80 82 00 e8 bf 99 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ................................
b6a20 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb ................................
b6a40 98 e8 ae a4 e5 80 bc e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba ..........7200..................
b6a60 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc .......GPS......ID..............
b6a80 9a 47 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 .GPS.........................GPS
b6aa0 e6 97 b6 e9 92 9f e5 b1 82 e7 ba a7 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 ............(............0).....
b6ac0 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 .................PPS......ID....
b6ae0 bb 98 e8 ae a4 e5 80 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e7 94 ...........PPS..................
b6b00 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 e5 80 bc ..........PPS.........(.........
b6b20 ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 a0 e5 88 ...0)...........................
b6b40 86 e9 92 9f ef bc 81 00 e8 bf 99 e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c e8 af b7 ................................
b6b60 e4 b8 8d e8 a6 81 e7 a6 bb e5 bc 80 e6 88 96 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc 81 00 e8 ................................
b6b80 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a7 84 ................................
b6ba0 e5 88 99 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 99 e9 a1 ................................
b6bc0 ba e5 ba 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa ................................
b6be0 e6 98 8e e7 a1 ae e4 bc a0 e9 80 92 e7 9a 84 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 82 00 e6 ................................
b6c00 ad a4 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b ................................
b6c20 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 ................................
b6c40 e8 bf 99 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ..................DNS...........
b6c60 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 a8 e4 ba ................................
b6c80 8e 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c .HTTPS.POST.....................
b6ca0 e5 b9 b6 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 a6 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc ................................
b6cc0 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 b7 e7 ab .CN.............................
b6ce0 af e6 b5 8f e8 a7 88 e5 99 a8 e5 be 88 e5 8f af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 85 a8 e8 ................................
b6d00 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a1 ae e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd ................................
b6d20 91 e7 ab 99 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 ......................DNS.......
b6d40 9e 90 e6 ad a4 e5 90 8d e7 a7 b0 ef bc 8c e5 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8a ................................
b6d60 e9 aa 8c e8 af 81 49 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad ......IP.........pfSense........
b6d80 a3 e7 a1 ae e6 8e a5 e5 8f a3 49 50 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8e e6 ..........IP....................
b6da0 8e a5 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 e7 aa 81 ......%s........................
b6dc0 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ae 9a e4 ................................
b6de0 b9 89 e9 85 8d e7 bd ae e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 .....................pfSense.2.1
b6e00 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e ................................
b6e20 a8 e8 8d 90 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c ..........................GPS...
b6e40 e8 af b7 e9 80 89 e6 8b a9 47 65 6e 65 72 69 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a e4 b9 89 .........Generic...%1$s.........
b6e60 e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d 45 41 e6 ............GPS............NMEA.
b6e80 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c ................................
b6ea0 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 80 8c e5 ................................
b6ec0 85 81 e8 ae b8 e5 85 b6 e6 88 90 e4 b8 ba e8 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e e6 8e a5 ................................
b6ee0 e3 80 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 93 be e8 ................................
b6f00 b7 af e7 9a 84 e5 ae 9e e9 99 85 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ef bc 8c ................................
b6f20 e7 9b b4 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 ................................
b6f40 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa 52 41 44 .............................RAD
b6f60 49 55 53 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 IUS..................MAC........
b6f80 bc e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 ..........................RADIUS
b6fa0 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 a0 bc e5 .MAC............................
b6fc0 bc 8f ef bc 8c e8 af b7 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 24 73 e9 ...........................%1$s.
b6fe0 bb 98 e8 ae a4 ef bc 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc ........00...11...22...33...44..
b7000 9a 35 35 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 .55%1$sSingle.dash...001122-3344
b7020 35 35 25 31 24 73 49 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 55%1$sIETF...00-11-22-33-44-55%1
b7040 24 73 43 69 73 63 6f ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f $sCisco...0011.2233.4455%1$sUnfo
b7060 72 6d 61 74 74 65 64 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 e9 a1 b9 rmatted...001122334455..........
b7080 e4 b8 8e e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 b6 e4 b8 ................................
b70a0 94 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 96 b9 49 ...............................I
b70c0 50 e5 9c b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 e9 80 89 P...............................
b70e0 e9 a1 b9 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 86 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 b6 e6 9c ........................PPP.....
b7100 89 e6 84 8f e4 b9 89 e3 80 82 20 e5 ae 83 e8 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 e5 a4 9a ................................
b7120 e9 93 be e8 b7 af e7 89 87 e6 ae b5 e6 8a a5 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf 9d e5 ad ................................
b7140 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af e5 a4 9a ................................
b7160 e9 93 be e8 b7 af e7 9a 84 e8 bf 9e e6 8e a5 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 ................................
b7180 81 e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 ................................
b71a0 e9 80 89 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae a4 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8a e8 bf ................................
b71c0 b0 e6 ba 90 e6 97 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e8 a1 a8 ................................
b71e0 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 .........;......................
b7200 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 e5 9c b0 ...........................IP...
b7220 e5 9d 80 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e ................................
b7240 8b e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 ................................
b7260 82 e6 9e 9c e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d ................SSL.Encrypted...
b7280 e6 88 96 e2 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 b9 ef bc ......TCP.-.START.TLS...........
b72a0 8c e5 88 99 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb ................................
b72c0 e4 b8 8e 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 88 99 e4 ...AD......CA...................
b72e0 bc 9a e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e4 bd ................................
b7300 bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e4 ................................
b7320 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef bc 89 ..........................MAC...
b7340 e5 9c b0 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f 8c e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad a4 e9 80 ................................
b7360 89 e9 a1 b9 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f ................................
b7380 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 b9 44 48 ..............................DH
b73a0 43 50 e8 a7 84 e8 8c 83 e3 80 82 00 e4 bb 85 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 CP..............................
b73c0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef bc 8c e6 ................................
b73e0 ad a4 e9 80 89 e9 a1 b9 e6 89 8d e9 80 82 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 ................................
b7400 a8 ef bc 8c e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 92 8c e7 ................................
b7420 a6 bb e5 bc 80 e7 9a 84 e6 b5 81 e9 87 8f e5 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 e7 81 ab ................................
b7440 e5 a2 99 e6 a3 80 e6 9f a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 bd 91 e8 ................................
b7460 bf 9e e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 ................................
b7480 e5 86 b5 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 ................................
b74a0 94 a8 e4 ba 86 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e4 bb .....DHCP.......................
b74c0 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 ................................
b74e0 9a 84 e6 9c ba e5 99 a8 e6 89 8d e8 83 bd e4 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 ................................
b7500 e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 20 62 6f ..................."......WPA.bo
b7520 78 22 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e6 a3 80 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 e9 80 89 x"..............................
b7540 e9 a1 b9 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ae a2 e6 88 ................................
b7560 b7 e7 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 2f 20 49 .......TUN./.TAP.........TCP./.I
b7580 50 e5 b1 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae b8 e6 97 a5 P...............................
b75a0 e5 bf 97 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 88 b0 e5 8d ................................
b75c0 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 ....IP........................IP
b75e0 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb e7 95 99 e5 ................................
b7600 9c a8 e5 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 ................................
b7620 e9 a1 b9 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e6 ............ARP.................
b7640 ad a4 e9 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba ................................
b7660 e7 ae a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 e7 94 a8 e9 ................................
b7680 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e9 98 bb ................................
b76a0 e6 ad a2 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 .../............................
b76c0 e4 ba 8e e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 b8 b8 e6 9f ................................
b76e0 a5 e6 89 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 8d e7 a7 b0 ................................
b7700 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 9c 73 6f ..............................so
b7720 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f 73 74 20 3d mesite.google.com.........host.=
b7740 e2 80 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e2 80 ...somesite..................=..
b7760 9c 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 b0 9d e8 af .google.com.....................
b7780 95 e6 9f a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 e5 9b 9e e7 ................................
b77a0 bb 99 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 ........IP......................
b77c0 9f a5 e8 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 ................................
b77e0 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 ................................
b7800 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c .................'non-standard',
b7820 20 27 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e2 .'invalid'....'local'...........
b7840 80 9c 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f ..test.........mycompany.localdo
b7860 6d 61 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 main.........1.168.192.in-addr.a
b7880 72 70 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 e8 a7 a3 e6 rpa.............................
b78a0 9e 90 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 e2 80 9c ....................www.........
b78c0 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 google.co.uk....................
b78e0 ba 8e e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f 9f e5 90 8d ................................
b7900 e6 9f a5 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc ................................
b7920 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c e7 9a 84 ef ................................
b7940 bc 88 e9 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ................................
b7960 20 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 .............'test'...'mycompany
b7980 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 .localdomain'...'1.168.192.in-ad
b79a0 64 72 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 dr.arpa'....'non-standard',.'inv
b79c0 61 6c 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb a5 e5 8f alid'.....'local'...............
b79e0 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 e2 80 9c 6f ...............................o
b7a00 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 rg.........info.........google.c
b7a20 6f 2e 75 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 o.uk.........................IP.
b7a40 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 ................................
b7a60 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 af a2 e6 9c ................................
b7a80 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc ..........IP....................
b7aa0 9a e6 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 ................................
b7ac0 e6 ad a4 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 bf 9e e6 8e ........................TCP.....
b7ae0 a5 e6 b5 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af e5 90 a6 e5 ................................
b7b00 b7 b2 e5 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a ................................
b7b20 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 98 be e7 a4 .......................%1$s.....
b7b40 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 90 8e ef bc ......................%2$s......
b7b60 8c e6 ad a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e4 be a6 e5 ................................
b7b80 90 ac e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 92 8c ................................
b7ba0 e5 87 ba e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 ................................
b7bc0 b0 86 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b .....3..........................
b7be0 b4 e5 88 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e6 ad a4 ................................
b7c00 e7 88 b6 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 00 e6 ad a4 ............VLAN................
b7c20 e7 ae a1 e9 81 93 2f e9 98 9f e5 88 97 e5 9c a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e4 ....../.........................
b7c40 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 8d e4 bb 8e ................................
b7c60 e4 b8 ad e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 e7 82 b9 e9 ................................
b7c80 93 be e6 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d ................................
b7ca0 e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 e7 9a 84 e5 ................................
b7cc0 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 b0 e5 bf 85 ................................
b7ce0 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e4 ................................
b7d00 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c ................................
b7d20 e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d ............CARP................
b7d40 e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ................................
b7d60 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 88 e3 80 82 ................................
b7d80 00 e6 ad a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d e8 b4 b9 ................%1$s............
b7da0 e4 bb 8e 20 28 25 32 24 73 29 00 e6 9c ac e4 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 45 64 77 ....(%2$s)...................Edw
b7dc0 69 6e 20 47 72 6f 6f 74 68 75 69 73 e5 bc 80 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 80 82 00 e6 in.Groothuis....................
b7de0 ad a4 e5 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 ................................
b7e00 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 ..............................La
b7e20 67 67 e6 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ad a3 e5 9c gg..............................
b7e40 a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c aa e5 a4 84 ................................
b7e60 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 b7 b2 e8 bf ................................
b7e80 87 e6 9c 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 ................................
b7ea0 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 ................................
b7ec0 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 e7 89 b9 ................................
b7ee0 e6 ae 8a e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 bf 9c e7 a8 ................................
b7f00 8b e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 97 a0 ................................
b7f20 e6 95 88 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e4 ................................
b7f40 bf a1 e6 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 94 b1 e5 88 ................................
b7f60 b0 e9 98 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e5 ................................
b7f80 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 25 31 24 .............................%1$
b7fa0 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 e3 80 82 00 s......IP%2$s...................
b7fc0 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 80 81 49 50 ..............................IP
b7fe0 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 bb 9f e9 85 v4..............................
b8000 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e5 .............DNS................
b8020 85 b6 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 bb e5 9c a8 ..DNS...........................
b8040 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 88 96 e5 85 ................................
b8060 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 55 44 50 .............................UDP
b8080 ef bc 8c e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a1 ................................
b80a0 ae e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 ....UDP.........................
b80c0 8e a5 e5 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 9a 84 e8 ae ................................
b80e0 be e7 bd ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 e9 9d 9e e5 ................................
b8100 b8 b8 e7 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f a5 e8 af a2 ................................
b8120 e6 88 96 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 bb 9d e6 9c ................................
b8140 8d e5 8a a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 ...................200..........
b8160 00 e6 ad a4 74 72 61 63 6b 36 e5 89 8d e7 bc 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd ....track6......ID.......%s.....
b8180 bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c ................................
b81a0 e6 b8 85 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 ................................
b81c0 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 ................................
b81e0 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e6 98 af ................................
b8200 e7 bb 84 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 58 20 72 6f .........................UNIX.ro
b8220 6f 74 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ba 94 ot..............................
b8240 e4 bb 85 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 ................................
b8260 94 ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c 8d e5 8a a1 ....................RADIUS......
b8280 e5 99 a8 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 8f af e8 83 ................................
b82a0 bd e8 8a b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 ................................
b82c0 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ae a4 e5 80 ................................
b82e0 bc e4 b8 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 ....5...........................
b8300 a8 e4 ba a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 ................................
b8320 b3 bb e7 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc 8c e4 bb a5 ................................
b8340 e8 af b4 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 bb a4 e7 89 ................................
b8360 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af ................................
b8380 e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ............IP.........CIDR.....
b83a0 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 ...................MAC.........%
b83c0 31 24 73 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 9d e5 89 1$s.............................
b83e0 8d e9 9d a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af ................................
b8400 e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad ...............IP.........CIDR..
b8420 90 e7 bd 91 e3 80 82 20 e9 80 97 e5 8f b7 ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 e5 88 86 ................................
b8440 e9 9a 94 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 80 9d e3 80 ........................AND.....
b8460 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 9d ef bc ..........................|.....
b8480 89 e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d 41 43 e5 ................OR......%1$sMAC.
b84a0 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f ................................
b84c0 e8 be 93 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ...............xx...xx...xx...xx
b84e0 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef bc 89 ef bc ...xx...xx...............xx.....
b8500 8c e4 b8 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 aa ef bc 88 ..........xx...xx...............
b8520 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c xx...xx...xx....................
b8540 b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 ........xx.........%1$s.........
b8560 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ae 9a e6 8e ................................
b8580 a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e8 bf 99 ................................
b85a0 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd ................................
b85c0 bf e7 94 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 bf 85 ................................
b85e0 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 e8 ae b8 e4 ................................
b8600 bd bf e7 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd 91 e5 85 b3 ................................
b8620 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 e8 af af ef ................................
b8640 bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 ................................
b8660 00 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef ................................
b8680 bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 ................................
b86a0 00 e8 bf 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 e4 b8 ba e5 ................................
b86c0 85 b3 e9 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 bd 91 e5 85 ................................
b86e0 b3 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 97 a0 ................................
b8700 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
b8720 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 a0 e7 ba bf ................................
b8740 e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 ................................
b8760 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 54 68 72 65 65 20 28 43 6c 69 65 6e ....................Three.(Clien
b8780 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 98 88 e5 80 bc 00 t+2xIntermediate+Server)........
b87a0 e9 98 88 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 ................................
b87c0 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 af 81 e3 ................................
b87e0 80 82 20 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 85 b6 e4 bb ................................
b8800 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ef bc 88 e6 ................................
b8820 95 b0 e5 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 99 e5 ad 97 ................................
b8840 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 .................0/O.....l/1....
b8860 e5 b1 82 e7 ba a7 00 54 69 65 72 20 25 73 00 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 .......Tier.%s..................
b8880 bc 8f 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 00 ................................
b88a0 47 4d 4b e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 GMK.............................
b88c0 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 ................................
b88e0 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb e5 ...............1-9999...........
b8900 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 b4 ................................
b8920 2e 2e 2e 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 ................................
b8940 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a ................................
b8960 e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 ...................1-9999.......
b8980 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 ................................
b89a0 b6 e9 97 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 ................................
b89c0 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ba 34 e5 b0 .............................4..
b89e0 8f e6 97 b6 ef bc 88 32 34 30 e5 88 86 e9 92 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 30 e5 88 99 .......240..................0...
b8a00 e6 b0 b8 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 ................................
b8a20 bb b6 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ef bc 88 ................................
b8a40 e7 a7 92 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 b6 8a e9 ................................
b8a60 a2 91 e7 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 ................................
b8a80 e8 b4 9f e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c 80 e9 95 bf ...................5............
b8aa0 e4 b8 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bc 93 e5 ...600..........................
b8ac0 ad 98 e8 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae ................................
b8ae0 a4 e5 80 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 36 30 30 ef .......30..................3600.
b8b00 bc 88 e4 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 97 b6 e9 97 ................................
b8b20 b4 e5 b0 86 e5 af bc e8 87 b4 e5 af b9 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 ................................
b8b40 a2 91 e7 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e8 a7 ................................
b8b60 86 e4 b8 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 ................................
b8b80 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
b8ba0 ba 25 64 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b e9 97 b4 e7 .%d.............................
b8bc0 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 ................................
b8be0 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 bb a5 e6 af .......................%d.......
b8c00 ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 ................................
b8c20 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 ..............................%d
b8c40 e3 80 82 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 80 e6 9e b6 ................................
b8c60 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 94 9f e5 ad ................................
b8c80 98 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ................................
b8ca0 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..................DNS...........
b8cc0 84 e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 45 ................DNS............E
b8ce0 44 4e 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 DNS............................1
b8d00 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 50 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 4d e5 90 8e 5.............PIN.........SIM...
b8d20 e7 ad 89 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 97 b4 ef bc ......SIM.......................
b8d40 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 ..................LDAP..........
b8d60 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 ................................
b8d80 bc 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 ................................
b8da0 00 e7 8a b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 e7 8a b6 e6 ................................
b8dc0 80 81 e8 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 8c e8 87 aa ................................
b8de0 e9 80 82 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 ................................
b8e00 94 a8 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 a6 81 e7 94 .......................0........
b8e20 a8 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 ................................
b8e40 e5 99 a8 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba 94 e7 ad 94 ................................
b8e60 00 e6 97 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ................................
b8e80 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
b8ea0 82 00 e7 bb 95 e8 bf 87 e5 90 91 e5 af bc ef bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 9a 84 e5 88 ........................%s......
b8ec0 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 87 e3 80 82 ................pfsense.........
b8ee0 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 e5 9c a8 e6 ................................
b8f00 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 e6 88 b7 e7 .....................DHCP.......
b8f20 ab af e6 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 ....................DHCP........
b8f40 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e5 ................................
b8f60 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 a4 9a e4 ..IP............................
b8f80 b8 aa e6 9d a1 e7 9b ae ef bc 89 e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 bb 9d e5 9c ................................
b8fa0 a8 e4 b8 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b e7 a7 81 e6 ................................
b8fc0 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 ..IP............................
b8fe0 99 a8 e7 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 ................................
b9000 a6 81 e4 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af b7 e9 a6 96 ................................
b9020 e5 85 88 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 ........................Forget..
b9040 9d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 e8 80 85 e4 ................................
b9060 b8 8a e6 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 ................................
b9080 81 e6 9f a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d e7 bd ae e4 ................................
b90a0 b9 8b e9 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 97 e9 80 89 ................................
b90c0 e6 8b a9 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 80 89 e6 8b ................................
b90e0 a9 e8 be 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 ................................
b9100 80 9c e6 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 ................................
b9120 aa e4 bb 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 e9 97 b4 e5 ................................
b9140 b7 b2 e7 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 91 98 ..................%s............
b9160 e8 bf 87 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 88 aa e6 96 ................................
b9180 ad e3 80 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a1 ................................
b91a0 b6 e9 83 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb e8 ae a1 00 ................................
b91c0 e6 80 bb e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 b0 00 e6 af ............:.%s................
b91e0 8f e4 b8 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 b7 9f e8 b8 ....IP..........................
b9200 aa 49 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa 00 .IPv6...........................
b9220 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f ................................
b9240 e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 ................................
b9260 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 ................................
b9280 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 ................................
b92a0 89 8d e6 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 ................................
b92c0 e9 87 8f e9 80 9a e8 bf 87 00 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d e7 ac a6 e5 ................................
b92e0 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b2 a1 e6 9c ................................
b9300 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 ...............................S
b9320 54 50 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af TP..............................
b9340 31 e5 88 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 e5 b0 84 e5 1...10..........................
b9360 a4 a9 e7 ba bf 00 54 72 61 6e 73 70 61 72 65 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 e9 98 b1 e6 ......Transparent...............
b9380 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 e9 99 b7 e9 ................................
b93a0 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f ................................
b93c0 a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 ef bc ................................
b93e0 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 ................IP..............
b9400 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e4 bc a0 .................IP.............
b9420 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 9b be e9 80 ..................IP............
b9440 9a e8 bf 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e8 af 95 ................................
b9460 e5 9b be e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 af 95 e5 9b .....................IP.........
b9480 be e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 ...............................I
b94a0 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 P...............................
b94c0 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 bd 95 e5 90 IP..............................
b94e0 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a e5 a2 9e e5 ................................
b9500 8a a0 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 b0 .................CPU............
b9520 9d e8 af 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c ................................
b9540 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 e9 9a a7 e9 ........................IPv4....
b9560 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 e9 9a a7 e9 ...IPv6.........................
b9580 81 93 e8 ae be e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 81 93 00 e9 ................................
b95a0 9a a7 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 ......Two.(Client+Intermediate+S
b95c0 65 72 76 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e8 erver)........Type.Transparent..
b95e0 a6 81 e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b e3 80 82 20 e7 94 a8 e4 ba ................................
b9600 8e e5 af b9 e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e7 9a 84 e4 bd bf e7 94 a8 e8 ae be e7 ................................
b9620 bd ae e9 99 90 e5 88 b6 e3 80 82 00 e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a e5 b8 b8 ................................
b9640 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 *.99.........GSM............777.
b9660 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 .....CDMA.............*.99......
b9680 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 ...GSM............777......CDMA.
b96a0 bd 91 e7 bb 9c e3 80 82 00 55 43 44 00 55 44 50 20 00 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 .........UCD.UDP..UDP.......I/O.
b96c0 55 45 46 49 20 33 32 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 UEFI.32.bit..........UEFI.64.bit
b96e0 e6 96 87 e4 bb b6 e5 90 8d 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 ................................
b9700 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 .......UPnP.&amp;.NAT-PMP.......
b9720 55 50 6e 50 e6 9c 8d e5 8a a1 00 55 50 6e 50 e5 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 UPnP.......UPnP.................
b9740 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 ..........................%1$s%2
b9760 24 73 25 33 24 73 2e 00 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 $s%3$s.......................'%s
b9780 27 20 e6 97 a0 e6 95 88 e3 80 82 00 e7 bd 91 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d '....................IP.........
b97a0 80 20 20 28 49 50 73 29 00 e7 bd 91 e5 9d 80 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 ...(IPs)........................
b97c0 9d 80 20 28 50 6f 72 74 73 29 00 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 ...(Ports).............IP.......
b97e0 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef .......(IPs)....................
b9800 bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 28 50 6f 72 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 ............(Ports)........UTF8.
b9820 bc 96 e7 a0 81 00 55 54 46 38 e5 9c a8 e5 b0 86 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 ......UTF8......LDAP............
b9840 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc ................................
b9860 96 e7 a0 81 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba ................................
b9880 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e8 be be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b %s..............................
b98a0 e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 ................................
b98c0 82 00 e6 97 a0 e6 b3 95 e8 81 94 e7 b3 bb e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 ................................
b98e0 95 e4 bb 8e e7 bd 91 e5 9d 80 20 25 73 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 ...........%s...................
b9900 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f ............IPsec...............
b9920 e8 b5 81 e6 96 87 e4 bb b6 e3 80 82 20 e6 97 a0 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 ................................
b9940 94 a8 e6 88 b7 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd ................................
b9960 bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 ................................
b9980 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 .............%1$s/config.xml....
b99a0 e5 86 99 e5 85 a5 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 ......write_config()%2$s........
b99c0 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 ................................
b99e0 a2 e7 8a b6 e6 80 81 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac ................................
b9a00 e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 8d e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 ................................
b9a20 bd ae e6 96 87 e4 bb b6 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef .....................config.xml.
b9a40 bc 88 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 bb 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae ................................
b9a60 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e6 9c aa e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 ................................
b9a80 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 %s..............................
b9aa0 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 ...........:.%s.................
b9ac0 e6 b5 8b e5 88 b0 e4 b8 80 e4 b8 aa e7 bc 96 e7 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 ................................
b9ae0 a0 87 e8 af 86 e7 ac a6 00 e5 8d 95 e4 bd 8d 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 ................................
b9b00 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 ba 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 %s.............ppp..............
b9b20 9f a5 e9 94 99 e8 af af 2d 72 65 6c 61 79 64 e4 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 ........-relayd.................
b9b40 9f a5 e7 94 b5 e6 ba 90 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ................................
b9b60 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 ................................
b9b80 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 94 99 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 ................................
b9ba0 a0 81 e9 94 99 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 ................................
b9bc0 94 a8 e6 88 b7 e5 90 8d 20 2d 20 e7 94 a8 e6 88 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 .........-......................
b9be0 a4 e9 9d 9e e9 80 82 e7 94 a8 e6 b3 95 e5 be 8b e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 ................................
b9c00 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 88 99 e6 a0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 ................................
b9c20 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 25 31 24 73 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 ............%1$s................
b9c40 80 9d e5 9f ba e7 a1 80 ef bc 8c 25 31 24 73 e5 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 ...........%1$s.................
b9c60 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a 84 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 ................................
b9c80 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 e7 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 ..%1$s..........................
b9ca0 b9 e5 ae 9a e8 af ad e8 a8 80 e7 9a 84 e8 ae b8 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 .........................%1$s...
b9cc0 e5 8f af e8 af 81 e7 9a 84 e9 99 90 e5 88 b6 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ................................
b9ce0 ad a3 e7 a1 ae e7 9a 84 4d 43 43 20 2f 20 4d 4e 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 ........MCC./.MNC...............
b9d00 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 ............-.RA......[none]....
b9d20 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 ...........[onlink...auto...rout
b9d40 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ae 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 er]......./.............'%2$s'..
b9d60 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 .......................'%1$s'...
b9d80 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab ......'%2$s'....................
b9da0 af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 ..........'%1$s'.......'%2$s'...
b9dc0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 ..................'%1$s'........
b9de0 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 '%2$s'..........................
b9e00 8d 27 25 31 24 73 27 00 e6 81 a2 e5 a4 8d 20 25 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 .'%1$s'........%s...............
b9e20 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 ............................RRD.
b9e40 95 b0 e6 8d ae 00 e6 81 a2 e5 a4 8d e5 ae 8c e5 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb ................................
b9e60 8e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 ......................RRD.......
b9e80 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 31 36 20 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 .............16...........16....
b9ea0 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af ................................
b9ec0 30 e5 88 b0 36 35 35 33 35 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 0...65535.......................
b9ee0 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 33 32 20 e4 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 ............32...........32.....
b9f00 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 ................................
b9f20 b8 aa e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 ..........................0...42
b9f40 39 34 39 36 37 32 39 35 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 94967295.............8..........
b9f60 38 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 8...............................
b9f80 a1 bb e6 98 af 30 e5 88 b0 32 35 35 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 .....0...255....................
b9fa0 82 00 e6 97 a0 e9 9c 80 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb ................................
b9fc0 a5 e6 9b b4 e6 96 b0 32 30 e4 b8 aa e4 b8 bb e6 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 .......20.......................
b9fe0 af 95 e6 9b b4 e6 96 b0 e8 b6 85 e8 bf 87 32 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef ..............20................
ba000 bc 8c e5 88 99 e8 bf 94 e5 9b 9e e7 a9 ba e4 b8 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 ................................
ba020 82 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 ............................CSR.
ba040 00 e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b ................................
ba060 b4 e6 96 b0 e5 af 86 e7 a0 81 00 e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 ................................
ba080 aa e5 bf ab 20 2d 20 e5 b0 9d e8 af 95 e8 87 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 .....-..........................
ba0a0 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 ................................
ba0c0 96 b0 e5 88 ab e5 90 8d 00 e6 9b b4 e6 96 b0 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 ................................
ba0e0 8d e5 8f af e7 94 a8 e4 ba 8e e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 ................................
ba100 bb 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 97 b4 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 ................................
ba120 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae %s.................NTP.GPS......
ba140 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a ..........OpenVPN...............
ba160 e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e ......%1$s.%2$s..........OpenVPN
ba180 20 e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 ......................%1$s:%2$s.
ba1a0 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 %3$s.......%1$s............OpenV
ba1c0 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e PN............%2$s.%3$s....bogon
ba1e0 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e6 9b b4 e6 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 .....................3am........
ba200 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 ................................
ba220 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 ................................
ba240 9b b4 e6 96 b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 ................................
ba260 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 ................................
ba280 9b be e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 ................................
ba2a0 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 ................................
ba2c0 b3 25 31 24 73 20 e4 b8 ba e6 96 b0 e7 bd 91 e5 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb .%1$s..............%2$s.........
ba2e0 a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab ..%s............................
ba300 98 ef bc 8c e8 a2 ab e8 a7 86 e4 b8 ba e6 bb a5 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 ................................
ba320 e7 8e 87 e8 bf 87 e9 ab 98 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 ................................
ba340 e7 ba a7 e5 8f af e7 94 a8 e4 ba 8e 20 25 73 00 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 .............%s..%s......DNS....
ba360 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 86 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb ................................
ba380 8e 25 31 24 73 e5 8d 87 e7 ba a7 e5 88 b0 25 32 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 .%1$s.........%2$s....openttd...
ba3a0 e7 ba a7 e7 9a 84 e8 ae be e7 bd ae 00 25 73 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b .............%s.................
ba3c0 b4 e6 96 b0 00 e5 b0 86 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 ........m0n0wall...............p
ba3e0 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 86 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 fSense........m0n0wall..........
ba400 ba a7 e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 00 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 .....pfsense....................
ba420 e4 bb b6 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 ................................
ba440 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 .....................HTML./.PHP.
ba460 96 87 e4 bb b6 ef bc 88 e7 95 99 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 ................................
ba480 e9 a1 b5 e9 9d a2 ef bc 89 e3 80 82 e8 af b7 e7 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 ................................
ba4a0 aa e5 b8 a6 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c 89 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 ......................name.=...a
ba4c0 63 63 65 70 74 e2 80 9d ef bc 89 e7 9a 84 e8 a1 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 ccept..................POST.to."
ba4e0 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 $PORTAL_ACTION$"................
ba500 9c 89 6e 61 6d 65 20 3d e2 80 9c 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d ..name.=...redirurl......value.=
ba520 e2 80 9c 24 20 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 ...$.PORTAL_REDIRURL.$..........
ba540 97 8f e5 ad 97 e6 ae b5 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb ................................
ba560 bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 ......................auth_user.
ba580 80 9d e5 92 8c e2 80 9c 61 75 74 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 ........auth_pass....../......au
ba5a0 74 68 5f 76 6f 75 63 68 65 72 e2 80 9d e8 be 93 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 th_voucher......................
ba5c0 88 99 e5 b0 86 e6 80 bb e6 98 af e5 a4 b1 e8 b4 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 ....................%1$s........
ba5e0 a8 e5 8d 95 e5 a6 82 e4 b8 8b 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d ..........:.%1$s&lt;form.method=
ba600 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 &quot;post&quot;.action=&quot;$P
ba620 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 ORTAL_ACTION$&quot;&gt;%1$s&nbsp
ba640 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f ;&nbsp;&nbsp;&lt;input.name=&quo
ba660 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 t;auth_user&quot;.type=&quot;tex
ba680 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 t&quot;&gt;%1$s&nbsp;&nbsp;&nbsp
ba6a0 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 ;&lt;input.name=&quot;auth_pass&
ba6c0 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 quot;.type=&quot;password&quot;&
ba6e0 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 gt;%1$s&nbsp;&nbsp;&nbsp;&lt;inp
ba700 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b ut.name=&quot;auth_voucher&quot;
ba720 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e .type=&quot;text&quot;&gt;%1$s&n
ba740 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 bsp;&nbsp;&nbsp;&lt;input.name=&
ba760 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 quot;redirurl&quot;.type=&quot;h
ba780 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f idden&quot;.value=&quot;$PORTAL_
ba7a0 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 REDIRURL$&quot;&gt;%1$s&nbsp;&nb
ba7c0 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f sp;&nbsp;&lt;input.name=&quot;zo
ba7e0 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b ne&quot;.type=&quot;hidden&quot;
ba800 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b .value=&quot;$PORTAL_ZONE$&quot;
ba820 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e &gt;%1$s&nbsp;&nbsp;&nbsp;&lt;in
ba840 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 put.name=&quot;accept&quot;.type
ba860 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b =&quot;submit&quot;.value=&quot;
ba880 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 Continue&quot;&gt;%1$s&lt;/form&
ba8a0 67 74 3b 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 gt;.........................1...
ba8c0 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 999999..........................
ba8e0 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb ................................
ba900 b6 e5 88 b0 25 73 e3 80 82 00 e4 b8 8a e4 bc a0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 ....%s..........................
ba920 e6 8a a5 e5 91 8a e4 b8 8a e4 bc a0 e5 88 b0 70 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 ...............pfSense..........
ba940 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e3 80 82 00 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 ................................
ba960 8f a3 00 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 ................................
ba980 97 b4 e8 ae b0 e5 bd 95 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 ...............................%
ba9a0 73 00 e7 94 a8 e6 b3 95 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 s...............................
ba9c0 81 e8 ae b8 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 ................................
ba9e0 af 81 ef bc 89 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 ................................
baa00 a8 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 ................................
baa20 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f ................................
baa40 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ................................
baa60 ae e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e ................................
baa80 e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd ................................
baaa0 91 e9 97 a8 e6 88 b7 e7 9a 84 e5 9c b0 e5 9d 80 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 ................................
baac0 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 ................................
baae0 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 ................................
bab00 bd bf e6 98 af e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 ................................
bab20 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af ...............IP.......DNS.....
bab40 a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 30 e7 bc 96 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af ..........0x-20.................
bab60 94 e7 89 b9 e6 9d a5 e8 bf 9b e8 a1 8c e6 ac ba e9 aa 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 ................................
bab80 e6 8b a9 33 44 45 53 e5 ae 9e e7 8e b0 e6 9c 80 e4 bd b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 ...3DES.........................
baba0 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 ........................Blowfish
babc0 e9 80 9a e5 b8 b8 e6 98 af e8 bd af e4 bb b6 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a ................................
babe0 84 e3 80 82 00 e7 94 a8 e6 88 b7 e9 bb 98 e8 ae a4 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf ........................ICMP....
bac00 e7 94 a8 49 50 76 34 e4 b8 ba e7 88 b6 e6 8e a5 e5 8f a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 ...IPv4...................RADIUS
bac20 e8 ae a1 e5 b8 90 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 .............RADIUS.............
bac40 a1 8c e8 ae a4 e8 af 81 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 ...............RADIUS...........
bac60 b6 e5 b1 9e e6 80 a7 20 00 e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 ...............RAM.............T
bac80 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 20 00 e4 bd bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 CP.........UDP..............RADI
baca0 55 53 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 US............................RA
bacc0 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 DIUS............................
bace0 80 e4 b8 aa 54 4c 53 e5 af 86 e9 92 a5 00 e4 bd bf e7 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be ....TLS.........................
bad00 e5 bc 8f e8 bf 87 e6 bb a4 e8 a1 a8 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 ................................
bad20 9a 94 e5 a4 9a e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 ................................
bad40 e4 b8 80 e4 b8 aa ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 ................................
bad60 85 a5 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 af b7 e8 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 ................................
bad80 e4 b8 aa e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ................................
bada0 ba a7 44 48 43 50 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ..DHCP..........................
badc0 ba a7 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c ..DHCPv6........................
bade0 bf e5 90 8d e7 bb 91 e5 ae 9a e6 9d a5 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 ................................
bae00 a7 b0 00 e4 bd bf e7 94 a8 e5 bf ab e9 80 9f 49 20 2f 20 4f e6 93 8d e4 bd 9c e4 b8 8e 55 44 50 ...............I./.O.........UDP
bae20 e5 86 99 e5 85 a5 e5 88 b0 74 75 6e 20 2f 20 74 61 70 e3 80 82 e5 ae 9e e9 aa 8c e6 80 a7 e3 80 .........tun./.tap..............
bae40 82 00 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 ................................
bae60 e8 87 aa e5 ae 9a e4 b9 89 47 55 49 e9 80 89 e9 a1 b9 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d .........GUI....................
bae80 bf e5 b8 83 e5 b1 80 e3 80 82 00 e5 af b9 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 ............../.tmp.../.var.....
baea0 a8 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac ................................
baec0 e5 9c b0 e7 bd 91 e5 85 b3 00 e9 80 9a e8 bf 87 e6 8e a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 ................................
baee0 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 ................................
baf00 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 a8 e4 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 .......IP...........DHCPv6......
baf20 e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 ................................
baf40 bf 9e e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 ................................
baf60 94 a8 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb ................................
baf80 e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ................................
bafa0 ae be e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c ......$PORTAL_REDIRURL$.........
bafc0 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
bafe0 b7 e7 bd 91 e7 ab 99 69 6e 64 65 78 2e 70 68 70 e9 a1 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 .......index.php................
bb000 a1 b5 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ................................
bb020 ac e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 ................................
bb040 e9 80 89 e6 8b a9 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 ......TCP.......................
bb060 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a0 87 e8 af 86 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 ................................
bb080 a7 84 e5 88 99 e3 80 82 00 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 ................................
bb0a0 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 ................................
bb0c0 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af 7200............................
bb0e0 ef bc 8c e4 be 8b e5 a6 82 e5 8d ab e6 98 9f e9 93 be e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 ................................
bb100 bb 98 e8 ae a4 e5 80 bc e5 90 8e e5 88 b0 e6 9c 9f e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 ................................
bb120 94 a8 e6 88 b7 00 e7 94 a8 e6 88 b7 20 25 73 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 .............%s.................
bb140 88 b7 25 73 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e7 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ..%s....................-.......
bb160 ef bc 9a e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e5 86 99 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 .............................-..
bb180 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc ......................-.........
bb1a0 9a e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 00 e7 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ........................-.......
bb1c0 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 .............................-..
bb1e0 b3 bb e7 bb 9f ef bc 9a e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 .......................scp......
bb200 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 .....-..........................
bb220 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 ..............chrooted.scp......
bb240 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 .....-..........SSH.............
bb260 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 68 65 6c 6c e5 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 .-..........Shell...............
bb280 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 49 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 .....-.VPN...IPsec.xauth........
bb2a0 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 4c 32 54 50 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 ......-.VPN...L2TP..............
bb2c0 2d 20 56 50 4e ef bc 9a 50 50 50 4f 45 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 -.VPN...PPPOE...................
bb2e0 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e ................................
bb300 88 e6 9d 83 e5 a4 b1 e8 b4 a5 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af ................................
bb320 81 e4 b9 a6 20 00 e7 94 a8 e6 88 b7 44 4e 00 e7 94 a8 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 ............DN..................
bb340 88 b7 e7 ae a1 e7 90 86 00 e5 b9 b6 e5 8f 91 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb ................................
bb360 8b e4 ba 8e 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 ....1...255.....................
bb380 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 00 e7 94 a8 e6 88 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 ................................
bb3a0 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 ....................for.........
bb3c0 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ................................
bb3e0 ae e6 ad a4 e8 ae b0 e5 bd 95 00 e7 94 a8 e6 88 b7 27 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 .................'%1$s'.........
bb400 80 ef bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb ....%2$s........................
bb420 84 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c ................................
bb440 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 ................................
bb460 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 ...................%s...........
bb480 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 ................................
bb4a0 b7 e6 97 a0 e6 b3 95 e7 ae a1 e7 90 86 e6 89 80 e9 80 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 ................................
bb4c0 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf ................................
bb4e0 b0 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 ................................
bb500 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 ................................
bb520 e6 88 b7 e5 90 8d e3 80 82 20 e5 8f af e9 80 89 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 ................................
bb540 94 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 ........................Namechea
bb560 70 ef bc 8c 46 72 65 65 44 4e 53 e5 92 8c e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 b9 8b p...FreeDNS.....................
bb580 e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 e7 b1 bb e5 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 ................................
bb5a0 b7 e5 90 8d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 .......%1$sDNS.Made.Easy:.......
bb5c0 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 be 93 e5 85 a5 e8 ae bf e9 97 ae DNS.ID%1$sRoute.53:.............
bb5e0 e5 af 86 e9 92 a5 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 41 50 49 ......ID...%1$sGleSYS:.......API
bb600 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a e8 be 93 e5 85 a5 ............%1$sDreamhost:......
bb620 44 4e 53 e8 ae b0 e5 bd 95 e6 b3 a8 e9 87 8a e7 9a 84 e5 80 bc e3 80 82 25 31 24 73 e5 af b9 e4 DNS.....................%1$s....
bb640 ba 8e e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c ................................
bb660 e5 af 86 e7 a0 81 e8 a1 a8 e7 a4 ba 48 54 54 50 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 94 a8 e6 ............HTTP................
bb680 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 ................................
bb6a0 94 a8 e6 88 b7 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 ......................%s........
bb6c0 e6 88 b7 20 28 25 64 29 e5 b7 b2 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 ....(%d)........................
bb6e0 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................RADIUS..........
bb700 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf ................................
bb720 e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 ................................
bb740 85 81 e8 ae b8 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c ................................
bb760 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 ................................
bb780 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e8 a7 a6 e5 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 ................................
bb7a0 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e5 b0 86 e4 bd bf e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc ................................
bb7c0 80 e5 a7 8b e3 80 82 20 e8 a6 81 e8 af 81 e5 ae 9e e8 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b ................................
bb7e0 e5 8a a8 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e5 b0 86 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb ..................%1$s...%2$s...
bb800 e6 ad a2 e6 8b a8 e5 8f b7 e8 af b7 e6 b1 82 e8 bf 9e e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc ................................
bb820 81 20 e5 a6 82 e6 9e 9c e7 ba bf e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e ................................
bb840 e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f ................................
bb860 b7 e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ................................
bb880 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f DNS.............................
bb8a0 91 e9 80 81 e6 9f a5 e8 af a2 e5 b9 b6 e6 8e a5 e6 94 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 ................................
bb8c0 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 ................................
bb8e0 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f b0 00 56 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 ....VGA..........VHID....VLAN%1$
bb900 73 20 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 s.....%2$s.VLAN................V
bb920 4c 41 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e6 8e a5 e5 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 LAN.......VLAN.......VLAN.......
bb940 e7 ba a7 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 ....VLAN.................VLAN...
bb960 e5 85 88 e7 ba a7 00 56 4c 41 4e e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 .......VLAN..........VLAN.......
bb980 56 4c 41 4e ef bc 9a e8 b0 83 e7 94 a8 e4 ba 86 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 VLAN............................
bb9a0 80 82 e9 85 8d e7 bd ae e9 97 ae e9 a2 98 ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 ..................VLANS.VLANs.VP
bb9c0 4e 00 56 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 N.VPN........(IPsec,.OpenVPN,.L2
bb9e0 54 50 2c 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 29 00 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a TP,.PPPoE.......).VPN.......VPN:
bba00 49 50 73 65 63 3a e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 IPsec:..........................
bba20 e6 9c 89 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 8a b6 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 .........SIM....................
bba40 8a a1 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 49 4b 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 ................IKE.............
bba60 95 88 e5 8f 82 e6 95 b0 e6 98 af 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 ...........v1...v2...auto.......
bba80 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 ................................
bbaa0 9c 89 e6 95 88 e6 97 b6 e9 97 b4 00 e5 80 bc 00 e5 80 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a ................................
bbac0 00 e8 af a6 e7 bb 86 e8 ae b0 e5 bd 95 00 e4 bf a1 e6 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 ................................
bbae0 8b e8 bd bd e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e6 97 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af .........................HTTPS..
bbb00 81 e4 b9 a6 00 e9 aa 8c e8 af 81 53 53 4c e8 af 81 e4 b9 a6 e4 bf a1 e4 bb bb 00 e9 aa 8c e8 af ...........SSL..................
bbb20 81 53 53 4c e5 af b9 e7 ad 89 e4 bd 93 00 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c .SSL............................
bbb40 ac 00 e7 89 88 e6 9c ac ef bc 9a 00 e5 9c a8 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 ................................
bbb60 84 e7 9a 84 e5 9e 82 e7 9b b4 e7 ba bf ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 ................|...............
bbb80 e8 ae b8 e5 9c a8 e6 8f 8f e8 bf b0 e4 b8 ad e9 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 ................................
bbba0 bf b0 e5 b7 b2 e7 bb 8f e6 b8 85 e7 90 86 e3 80 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac ................................
bbbc0 a1 e4 bf 9d e5 ad 98 e3 80 82 00 e8 a7 86 e5 9b be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 ................................
bbbe0 9f a5 e7 9c 8b e6 97 a5 e5 bf 97 20 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 00 ................................
bbc00 e6 9f a5 e7 9c 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 a7 84 e5 .........................NAT....
bbc20 88 99 00 e6 9f a5 e7 9c 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 99 9a e6 8b 9f e5 9c b0 e5 ................................
bbc40 9d 80 20 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 ...........................IP...
bbc60 9a e6 8b 9f 20 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 50 e5 af 86 e7 a0 81 00 e8 99 .....IP..............IP.........
bbc80 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 e8 99 9a e6 8b 9f ....IP..........................
bbca0 49 50 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d IP.......IPv6...................
bbcc0 e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 ................................
bbce0 e8 ae bf e9 97 ae e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e a5 e5 8f a3 ...................Vlan.........
bbd00 25 31 24 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e6 97 a0 e6 b3 95 e5 88 9b e5 %1$s............................
bbd20 bb ba 76 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 e8 a7 a3 e5 86 b3 e9 97 ae e9 ..vlan.id%2$s...................
bbd40 a2 98 e5 90 8e e5 86 8d e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 af 81 20 00 e5 90 8c e6 ad a5 ................................
bbd60 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 e7 a7 81 e9 92 a5 00 e5 87 ad ................................
bbd80 e8 af 81 e5 85 ac e9 92 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae ................................
bbda0 e5 ba 93 e5 b7 b2 e4 bb 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 87 ad e8 af 81 e8 bf ..........%1$s..................
bbdc0 87 e6 9c 9f 00 e5 87 ad e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 ................................
bbde0 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 97 a0 e6 ................................
bbe00 b3 95 e5 a4 84 e7 90 86 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 af 81 e5 b7 b2 e6 88 90 e5 8a ................................
bbe20 9f e6 a0 87 e8 ae b0 e3 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 e5 87 ad e8 af 81 00 e5 9c a8 .................:.%s...........
bbe40 e7 94 a8 e5 87 ad e8 af 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 86 e8 ae be e7 bd ..........(%d).WAN..............
bbe60 ae e8 87 aa e5 8a a8 e8 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 .............IP.................
bbe80 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a ..............lock..............
bbea0 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d ................................
bbec0 e7 a7 b0 e4 bd 9c e4 b8 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 e7 9a 84 .........try_lock...............
bbee0 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 ................................
bbf00 85 8d e7 bd ae e5 86 85 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 ................................
bbf20 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 e8 ae b0 e5 ad 90 e7 b3 bb e7 ................................
bbf40 bb 9f 3a 20 25 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 bb a7 e7 ..:.%s.dirty....................
bbf60 bb ad ef bc 8c e6 89 80 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 86 e8 a2 ab e6 b8 ....................VLAN........
bbf80 85 e9 99 a4 ef bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae 83 e5 b0 ....................WEP.........
bbfa0 86 e5 9c a8 20 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e5 b9 b6 e4 b8 94 e6 .....%s.........................
bbfc0 8e a5 e5 8f a3 e5 b0 86 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e9 87 8d e6 96 b0 e9 85 ................................
bbfe0 8d e7 bd ae e6 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 57 ..............WINS...........1.W
bc000 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 INS...........2.WINS............
bc020 90 af e7 94 a8 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 .....WINS...........WINS........
bc040 99 a8 00 57 50 41 00 57 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 57 50 41 ...WPA.WPA...................WPA
bc060 e6 88 90 e5 af b9 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 .......WPA..................8...
bc080 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 50 41 e9 a2 84 e5 85 b1 e4 ba 63...................WPA........
bc0a0 ab e5 af 86 e9 92 a5 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 e7 ad 89 ........WPA.......WPA2..........
bc0c0 e5 be 85 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 e6 95 b0 ...Internet............pkg......
bc0e0 e6 8d ae ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e4 ................................
bc100 bc a0 e9 80 92 e6 81 a2 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 e9 86 92 e6 89 80 e6 9c 89 e7 ................................
bc120 9a 84 e8 ae a1 e7 ae 97 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 a4 87 00 e5 94 a4 e9 86 92 ef ................................
bc140 bc 81 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e8 ae a1 e7 ................................
bc160 ae 97 e6 9c ba 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 e5 91 8a 20 00 e8 ad a6 e5 91 ................................
bc180 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ae be e7 bd ae ef bc 8c e6 b2 .....DHCP.......................
bc1a0 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ef bc 81 00 e8 ad a6 e5 91 8a ..........CARP......IP..........
bc1c0 ef bc 8c e5 bb b6 e8 bf 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 ................................
bc1e0 e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 ................................
bc200 e5 86 99 e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 25 ...............................%
bc220 73 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 e7 9a 84 43 s................:........%s...C
bc240 52 4c e6 95 b0 e6 8d ae e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 80 89 e7 9a 84 e6 9c RL..............................
bc260 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c e4 b8 ba 53 53 4c e6 9c 8d e5 .........................SSL....
bc280 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 bd e6 97 a0 ................................
bc2a0 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e4 ba 9b e9 ................................
bc2c0 80 89 e9 a1 b9 e5 b0 86 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 e4 b8 ad e5 .........../.var./.log./.ntp....
bc2e0 88 9b e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e8 ad a6 e5 91 ................................
bc300 8a ef bc 9a e8 bf 99 e5 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 e5 bd 93 e5 89 8d e7 9a 84 4c ...............................L
bc320 32 54 50 e4 bc 9a e8 af 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 a5 e5 bf 97 00 2TP..........Web................
bc340 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e6 9c 8d e5 8a a1 e6 8f 90 Web......-.AJAX:................
bc360 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb .......Web......-.AJAX:.........
bc380 9f e8 ae a1 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 a1 b5 e9 ...........Web......-...........
bc3a0 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 57 65 62 e9 85 ...Web......-..............Web..
bc3c0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 65 62 e9 ....-..............(......).Web.
bc3e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b b4 e6 8e .....-....................(.....
bc400 a5 e8 ae bf e9 97 ae 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a .......)....Web......-..........
bc420 e6 96 ad 3a 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a ...:.ARP....Web......-..........
bc440 e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bc460 e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bc480 ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 57 65 .-.............:.CPU..........We
bc4a0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c b......-.............:..........
bc4c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae .Web......-.............:.......
bc4e0 e5 8e 86 e5 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
bc500 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
bc520 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bc540 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bc560 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 00 57 65 62 ..-.............:.GEOM.......Web
bc580 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 85 b3 e9 97 ad e7 b3 bb e7 ......-.............:...........
bc5a0 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 ...Web......-.............:.....
bc5c0 8f a3 e6 b5 81 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad .........Web......-.............
bc5e0 3a 20 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f :..............Web......-.......
bc600 e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ......:.NDP.....Web......-......
bc620 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bc640 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .............:.Ping.Web......-..
bc660 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d ...........:..............Web...
bc680 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 00 ...-.............:..............
bc6a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 af e7 94 b1 e8 Web......-.............:........
bc6c0 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 ...Web......-.............:.SMAR
bc6e0 54 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad T........Web......-.............
bc700 3a 20 e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb :.................Web......-....
bc720 e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bc740 ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 62 e9 85 .-.............:...........Web..
bc760 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 ....-.............:.............
bc780 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
bc7a0 e6 b4 bb e5 8a a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
bc7c0 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
bc7e0 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bc800 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ..........:.....Web......-......
bc820 9f e8 af 8a e6 96 ad 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .......:.pf.......Web......-....
bc840 e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 .........:.pfTop.Web......-.....
bc860 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....:.......:.......Web......-.
bc880 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 00 57 65 62 e9 85 8d e7 .........:.......:.......Web....
bc8a0 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 57 65 62 e9 ..-..........:..............Web.
bc8c0 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 e6 b7 .....-..........:...............
bc8e0 bb e5 8a a0 2f e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 ..../.......Web......-..........
bc900 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 :.............:.1:1.Web......-..
bc920 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a e7 bc 96 e8 ........:.............:.1:1:....
bc940 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 ...Web......-..........:........
bc960 bd ac e6 8d a2 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a .....:.NPt.Web......-..........:
bc980 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 .............:.NPt:........Web..
bc9a0 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 ....-..........:.............:..
bc9c0 87 ba e7 ab 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 ......Web......-..........:.....
bc9e0 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ........:.......:.......Web.....
bca00 ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 .-..........:.............:.....
bca20 8f a3 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 .........Web......-..........:..
bca40 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be ...........:.............:......
bca60 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad ..Web......-..........:.........
bca80 96 e7 95 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 .....Web......-..........:......
bcaa0 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 .......:........Web......-......
bcac0 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 ....:..............Web......-...
bcae0 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 00 57 65 .......:.............:........We
bcb00 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 b......-..........:.............
bcb20 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 .Web......-..........:..........
bcb40 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab ...:...........Web......-.......
bcb60 e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d ...:.............:........Web...
bcb80 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 ...-..........:.............:...
bcba0 91 e5 af bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b .....Web......-..........:......
bcbc0 9f e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 .......:........Web......-......
bcbe0 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b8 ....:..............Web......-...
bcc00 ae e5 8a a9 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a e8 ...........Web......-...........
bcc20 af a6 e7 bb 86 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef bc 9a ............Web......-..........
bcc40 e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e .............Web......-.........
bcc60 a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e ....:........Web......-.........
bcc80 a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd ....:..............Web......-...
bcca0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb ..........:.GIF.Web......-......
bccc0 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .......:.GIF:........Web......-.
bcce0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 ............:.GRE.Web......-....
bcd00 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae .........:.GRE:........Web......
bcd20 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d e7 bd ae -.............:.Groups.Web......
bcd40 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 -.............:....:........Web.
bcd60 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 .....-.............:............
bcd80 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a ..Web......-.............:.LAGG:
bcda0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 .Web......-.............:.LAGG:.
bcdc0 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 .......Web......-.............:.
bcde0 50 50 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 PPPs.Web......-.............:.PP
bce00 50 73 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 Ps:........Web......-...........
bce20 8f a3 3a 20 51 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ..:.QinQ.Web......-.............
bce40 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c :.QinQ:........Web......-.......
bce60 e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e ......:.VLAN.Web......-.........
bce80 a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd ....:.VLAN:........Web......-...
bcea0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb ..........:.WAN.Web......-......
bcec0 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb .......:........Web......-......
bcee0 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd .......:.......:........Web.....
bcf00 ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 .-.............:...........Web..
bcf20 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 ....-.............:..........:..
bcf40 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ......Web......-.............:..
bcf60 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f ...........:........Web......-.O
bcf80 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 57 65 penVPN:.......................We
bcfa0 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 b......-.OpenVPN:...........Web.
bcfc0 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae .....-.OpenVPN:........Web......
bcfe0 2d 20 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 -.......:........Web......-.....
bd000 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f ........:.......Web......-......
bd020 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 ......:..............Web......-.
bd040 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af ...........:.............:......
bd060 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 .....Web......-............:....
bd080 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 .........:........Web......-....
bd0a0 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 00 57 65 ........:.............:.......We
bd0c0 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 b......-............:...........
bd0e0 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae ..:....................Web......
bd100 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 -............:.............:....
bd120 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ......IPs.Web......-............
bd140 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 :.............:.................
bd160 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a .........Web......-............:
bd180 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 .............:................IP
bd1a0 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 s.Web......-............:.......
bd1c0 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 ......:.......Mac........Web....
bd1e0 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 ..-............:.............:..
bd200 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 ............Web......-..........
bd220 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 57 ..:.............:..............W
bd240 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 eb......-............:..........
bd260 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ...:.Mac........Web......-......
bd280 9f e6 9c 8d e5 8a a1 3a e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae .......:......IP.......Web......
bd2a0 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 -.............:.......IP......:.
bd2c0 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bd2e0 44 48 43 50 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 DHCP.......Web......-...........
bd300 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ..:.DHCP........Web......-......
bd320 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 .......:.DHCP.......:...........
bd340 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 .........Web......-.............
bd360 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb :.DHCPv6........Web......-......
bd380 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae .......:.DHCPv6........Web......
bd3a0 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a 20 e7 -.............:.DHCPv6.......:..
bd3c0 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ..................Web......-....
bd3e0 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d .........:.DNS........Web......-
bd400 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be .............:.DNS.......:......
bd420 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 ...........Web......-...........
bd440 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 ..:.DNS.......:..............Web
bd460 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 ......-.............:.DNS.......
bd480 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 .Web......-.............:..DNS..
bd4a0 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bd4c0 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ...........:.DNS.......:........
bd4e0 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 ......Web......-.............:.D
bd500 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 NS.......:.................Web..
bd520 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 ....-.............:.DNS.......:.
bd540 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c .............Web......-.........
bd560 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d ....:.......DNS...........Web...
bd580 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 ...-.............:.......DNS....
bd5a0 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bd5c0 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d IGMP........Web......-..........
bd5e0 e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 ...:.IGMP.......:........Web....
bd600 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 ..-.............:............:..
bd620 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .....:........Web......-........
bd640 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 00 57 65 62 e9 85 .....:............:........Web..
bd660 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a ....-.............:............:
bd680 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ........Web......-.............:
bd6a0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 ............:..............Web..
bd6c0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 ....-.............:.NTP.ACL.....
bd6e0 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 ...Web......-.............:.NTP.
bd700 50 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 PPS.Web......-.............:.NTP
bd720 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d ........GPS.Web......-..........
bd740 e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ...:.NTP........Web......-......
bd760 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d .......:.PPPoE........Web......-
bd780 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 .............:.PPPoE.......:....
bd7a0 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 ....Web......-.............:.RFC
bd7c0 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd .2136..........:........Web.....
bd7e0 ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 .-.............:.RFC.2136.......
bd800 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b7 af e7 ....Web......-.............:....
bd820 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d ............Web......-..........
bd840 e5 8a a1 3a 20 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ...:.SNMP.Web......-............
bd860 a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bd880 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bd8a0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 .............:.............:....
bd8c0 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 ....Web......-.............:.CAR
bd8e0 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 P.Web......-.............:.CPU..
bd900 9f e8 bd bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 .....Web......-.............:...
bd920 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 ...........Web......-...........
bd940 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 65 62 e9 ..:.............:...........Web.
bd960 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 .....-.............:............
bd980 b7 3a e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .:.......Web......-.............
bd9a0 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 57 65 62 :.............:..............Web
bd9c0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 ......-.............:...........
bd9e0 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
bda00 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ........:.DHCP.......Web......-.
bda20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 ............:.DHCPv6.......Web..
bda40 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 ....-.............:.............
bda60 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 ....Web......-.............:....
bda80 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bdaa0 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bdac0 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 IPsec.Web......-.............:.I
bdae0 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a Psec:........Web......-.........
bdb00 b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ....:.IPsec:.SADs.Web......-....
bdb20 e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 bd ae 2d .........:.IPsec:.SPD.Web......-
bdb40 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 57 65 62 e9 .............:..............Web.
bdb60 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 .....-.............:............
bdb80 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .:...........Web......-.........
bdba0 b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 ....:.............:.............
bdbc0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
bdbe0 e6 97 a5 e5 bf 97 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a ......:.DHCP.Web......-.........
bdc00 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 00 57 65 ....:.............:...........We
bdc20 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 b......-.............:..........
bdc40 e5 bf 97 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ...:........Web......-..........
bdc60 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 ...:.............:.DNS..........
bdc80 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 Web......-.............:........
bdca0 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 .....:........Web......-........
bdcc0 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bdce0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 00 57 ...........:.............:.VPN.W
bdd00 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 00 57 65 62 e9 eb......-.............:.NTP.Web.
bdd20 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 .....-.............:.OpenVPN.Web
bdd40 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 ......-.............:...........
bdd60 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 ...Web......-.............:.....
bdd80 bb 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .........Web......-.............
bdda0 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 :.............:...........(.....
bddc0 81 e8 a7 86 e5 9b be 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .......).Web......-.............
bdde0 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 :.............:.................
bde00 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 ......Web......-.............:..
bde20 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae ...........:.IPsec.VPN.Web......
bde40 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f -............:.............:....
bde60 e8 bd bd e5 9d 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ..........Web......-............
bde80 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 :.............:.NTP.Web......-..
bdea0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4f 70 65 6e 56 50 ..........:.............:.OpenVP
bdec0 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb N.Web......-.............:......
bdee0 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bdf00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b7 af e7 ............:.............:.....
bdf20 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb ...Web......-............:......
bdf40 9f e6 97 a5 e5 bf 97 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .......:........Web......-......
bdf60 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bdf80 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f .............:.............:....
bdfa0 e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 50 6e ....Web......-.............:.UPn
bdfc0 50 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 P........Web......-.............
bdfe0 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba :........Web......-.......:.....
be000 a7 e9 80 89 e9 a1 b9 3a 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae e9 a1 b5 e9 9d a2 00 57 .......:.......................W
be020 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 eb......-.......:............:..
be040 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f .........&.NAT.Web......-.......
be060 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 57 65 62 e9 :............:..............Web.
be080 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 bd 91 e7 bb .....-.......:............:.....
be0a0 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ..Web......-.......:............
be0c0 3a 20 e9 80 9a e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba :........Web......-.......:.....
be0e0 a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
be100 20 e7 b3 bb e7 bb 9f 3a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 57 65 62 e9 85 8d e7 bd .......:................Web.....
be120 ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .-.......:.CA........Web......-.
be140 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 ......:.........................
be160 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 .Web......-.......:.............
be180 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 .Web......-.......:..........Web
be1a0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d ......-.......:.......Web......-
be1c0 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 00 57 65 .......:.......:..............We
be1e0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 b......-.......:.......:........
be200 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 .........Web......-.......:.....
be220 a7 84 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 .........Web......-.......:.....
be240 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 ......Web......-.......:........
be260 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ..:.............Web......-......
be280 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
be2a0 9f 3a 20 e8 ae b8 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 99 bb e5 .:........Web......-.......:....
be2c0 bd 95 2f e6 b3 a8 e9 94 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 57 65 62 e9 85 8d e7 bd ae ../....../.............Web......
be2e0 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d -.......:.............Web......-
be300 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 .......:............:...........
be320 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 ...Web......-.......:...........
be340 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .:...........Web......-.......:.
be360 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .............Web......-.......:.
be380 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 57 65 62 e9 85 ............:..............Web..
be3a0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 00 57 65 62 ....-.......:.......:........Web
be3c0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 ......-.......:.............Web.
be3e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 bb .....-.......:.............:....
be400 e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 ..........Web......-.......:....
be420 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .........:........Web......-....
be440 e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ...:....................Web.....
be460 ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd .-.......:..............Web.....
be480 ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae .-.............:.IPsec.Web......
be4a0 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 -.............:.IPsec:........Ph
be4c0 61 73 65 20 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 ase.1.Web......-.............:.I
be4e0 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd ae 2d 20 Psec:........Phase.2.Web......-.
be500 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 ............:.IPsec:............
be520 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 ...........Web......-...........
be540 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 ..:.IPsec:.................Web..
be560 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 84 e5 85 ....-.............:.IPsec:......
be580 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 .................Web......-.....
be5a0 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ........:.IPsec:........Web.....
be5c0 ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d .-.............:.L2TP.Web......-
be5e0 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b7 00 57 65 62 e9 85 .............:.L2TP:.......Web..
be600 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 ....-.............:.L2TP:.......
be620 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f :........Web......-.XMLRPC......
be640 a3 e7 bb 9f e8 ae a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba 93 00 57 65 ........Web......-.XMLRPC.....We
be660 62 e9 85 8d e7 bd ae 2d 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 00 b......-.pfSense................
be680 57 45 42 e7 99 bb e5 bd 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e5 bd 95 e8 WEB...................Web.......
be6a0 ae b0 e5 bd 95 00 57 65 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 ......WebGUI....................
be6c0 af e5 8a a8 e3 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 b8 89 00 ........WEB.....................
be6e0 e6 af 8f e5 91 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 e9 87 8d .............0.0.*.*.0..........
be700 00 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 e7 ................................
be720 9a 84 e6 9d 83 e9 87 8d e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba ................................
be740 8e 31 e5 92 8c 31 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ac a2 e8 bf .1...100........................
be760 8e e6 9d a5 e5 88 b0 25 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 20 25 73 20 e5 85 a5 e7 bd .......%s!..............%s......
be780 91 e9 97 a8 e6 88 b7 21 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 8f e6 95 .......!.............%s.........
be7a0 b4 e5 bd a2 e3 80 82 00 e4 bd 95 e6 97 b6 00 e5 9f ba e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae ................................
be7c0 a2 e6 88 b7 e7 ab af e7 99 bb e5 bd 95 e6 97 b6 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 ................................
be7e0 b8 aa e6 b7 b1 e5 ba a6 e4 bb a5 e4 b8 8b e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa ................................
be800 8c e8 af 81 e7 94 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 bc ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ................................
be820 ab af e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 ................................
be840 e6 97 b6 e6 8f 90 e4 be 9b e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 ................................
be860 8d e3 80 82 20 00 e5 bd 93 e4 b8 a4 e4 b8 aa e5 af b9 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c ................................
be880 81 4e 43 50 e5 b9 b6 e5 90 af e7 94 a8 e5 ae 83 e6 97 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 .NCP..................NCP.......
be8a0 b8 8a e9 9d a2 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 ................................
be8c0 b6 ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e5 b0 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 ...............................P
be8e0 54 52 e6 9f a5 e8 af a2 ef bc 8c e4 bb a5 e6 9f a5 e8 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 TR..............................
be900 e8 bd ac e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 ................................
be920 bf 9b e7 a8 8b ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 .............................DNS
be940 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 ................................
be960 80 89 e6 8b a9 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 ................................
be980 b6 ef bc 8c e8 a7 84 e5 88 99 e4 b8 8d e4 bc 9a e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 ................................
be9a0 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e5 b0 86 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a ................................
be9c0 9f e9 80 9a e8 bf 87 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 ................................
be9e0 8a a0 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d ..MAC...................MAC.....
bea00 80 e7 9a 84 e7 94 a8 e6 88 b7 e5 b0 86 e6 b0 b8 e8 bf 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 ................................
bea20 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b ................................
bea40 b4 e9 80 9a 20 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e .....MAC........................
bea60 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 %1$sMAC.........%2$s............
bea80 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f ..............................PO
beaa0 53 54 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd ST..............................
beac0 bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad ....RADIUS.MAC..................
beae0 a4 e5 a4 96 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 ................................
beb00 8f a3 e3 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e ................................
beb20 88 e4 ba 88 e5 ae 89 e5 85 a8 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af ..........shell.................
beb40 8f e4 b8 aa 25 31 24 73 e7 94 a8 e6 88 b7 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af ....%1$s......%2$s..............
beb60 86 e9 92 a5 e3 80 82 00 e8 8b a5 e5 90 af e7 94 a8 e6 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab ................................
beb80 e5 a2 99 e4 bc 9a e6 8c 89 e7 85 a7 e4 bb 8e 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 ...............RADIUS...........
beba0 b6 e5 88 b0 e7 9a 84 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 ................................
bebc0 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 2e 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 ............................RADI
bebe0 55 53 e8 ae a1 e5 b8 90 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 US..............................
bec00 e5 b0 86 e4 bb 8e e5 ae a2 e6 88 b7 e7 ab af e8 a7 92 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 ................................
bec20 8c e4 b8 8d e6 98 af 4e 41 53 e3 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 .......NAS....Acct-Input-Octets.
bec40 a1 a8 e7 a4 ba e4 b8 8b e8 bd bd ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 ..............Acct-Output-Octets
bec60 e8 a1 a8 e7 a4 ba e4 b8 8a e4 bc a0 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 ................................
bec80 9e 9c e5 ae a2 e6 88 b7 e7 ab af e8 b6 85 e8 bf 87 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad ................................
beca0 e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e9 97 b2 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ................................
becc0 ac e5 9c a8 e6 80 bb e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ................................
bece0 ef bc 8c e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc ......RADIUS....................
bed00 9a e8 af 9d e6 97 b6 e9 97 b4 e6 98 af e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 ................................
bed20 b8 8e e8 ae b0 e5 bd 95 e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 ................................
bed40 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 ................................
bed60 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 b0 86 e9 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 .......................HTTPS....
bed80 8e a5 e4 bc a0 e8 be 93 ef bc 8c e4 bb a5 e9 98 b2 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 ................................
beda0 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 ................................
bedc0 8d e7 a7 b0 e5 92 8c e8 af 81 e4 b9 a6 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 ................................
bede0 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e5 af bc e8 87 b4 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ................................
bee00 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 ba a6 31 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 .............10......DNS........
bee20 8c e8 b4 9f e8 bd bd ef bc 8c e4 bd 86 e7 bb 8f e5 b8 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 ................................
bee40 9b ae e5 b0 86 e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 ................................
bee60 00 e5 bd 93 e5 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 .......802.11g..................
bee80 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a ...........................11g..
beea0 84 e7 ab 99 e8 bf 9b e8 a1 8c e5 85 b3 e8 81 94 ef bc 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ............................11b.
beec0 ab 99 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 ................................
beee0 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 ................................
bef00 97 a0 e7 ba bf e6 a0 87 e5 87 86 e7 9a 84 e7 ab 99 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d ................................
bef20 e5 85 81 e8 ae b8 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 81 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 ................................
bef40 bd 93 e8 be be e5 88 b0 e8 bf 99 e4 b8 aa e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ................................
bef60 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb ................................
bef80 8e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 ................................
befa0 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 ................................
befc0 89 e6 af 94 e4 be 8b e5 9b a0 e5 ad 90 ef bc 8c e5 ae 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 ................................
befe0 af a5 e8 be be e5 88 b0 ef bc 88 e8 ae be e7 bd ae e8 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 ................................
bf000 e9 99 90 e5 88 b6 ef bc 8c e8 a7 81 e4 b8 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 ................................
bf020 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 .............................120
bf040 ef bc 85 e3 80 82 00 e8 ae be e7 bd ae e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 ................................
bf060 83 bd e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 ..........................RADIUS
bf080 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ................................
bf0a0 ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 ................................
bf0c0 94 a8 e3 80 82 20 00 e8 ae be e7 bd ae e5 90 8e ef bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 ................................
bf0e0 a1 bb e6 8f 90 e4 be 9b e5 8f af e7 94 b1 e8 af a5 e9 98 b2 e7 81 ab e5 a2 99 e9 aa 8c e8 af 81 ................................
bf100 e7 9a 84 e6 9c 89 e6 95 88 e8 af 81 e4 b9 a6 e4 bf a1 e4 bb bb e9 93 be e3 80 82 00 e5 bd 93 e7 ................................
bf120 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e8 b6 85 e8 bf 87 e6 ad a4 e5 80 bc ................................
bf140 e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e7 bc a9 e6 94 be e5 bc 80 e5 a7 8b e3 80 82 20 e6 ................................
bf160 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e9 83 bd e6 8c 89 e5 9b a0 e5 ad 90 e7 ba bf e6 80 a7 ................................
bf180 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 ......(adaptive.end.-.number.of.
bf1a0 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 states)./.(adaptive.end.-.adapti
bf1c0 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c ve.start).......................
bf1e0 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 36 30 ef bc 85 e3 80 82 00 e9 a1 b5 e9 9d a2 e5 ................60..............
bf200 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ef bc 8c e8 be 93 e5 87 ba e6 96 87 e4 bb b6 e5 b0 86 ................................
bf220 e4 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a .........%1$s...................
bf240 e8 bf 87 73 63 70 e6 88 96 e4 bd bf e7 94 a8 e6 ad a4 e6 8c 89 e9 92 ae e4 b8 8b e8 bd bd ef bc ...scp..........................
bf260 9a 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 ................................
bf280 e4 bc 9a e4 bf 9d e5 ad 98 e7 99 bb e5 bd 95 e5 87 ad e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 ................................
bf2a0 96 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b e7 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 ................................
bf2c0 e5 87 86 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 ................................
bf2e0 bb a5 e5 90 af e7 94 a8 e7 99 bb e5 bd 95 e8 a1 a8 e5 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 ................................
bf300 e5 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb a5 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f ................................
bf320 90 e7 a4 ba e4 bf 9d e5 ad 98 e5 87 ad e6 8d ae ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 ................................
bf340 88 86 e6 b5 8f e8 a7 88 e5 99 a8 e5 8f af e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa ................................
bf360 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 bd 93 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef ................................
bf380 bc 8c e5 90 af e5 8a a8 e5 92 8c e5 85 b3 e9 97 ad e8 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d ................................
bf3a0 e5 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b8 a3 e5 a3 b0 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ................................
bf3c0 ad a4 e9 a1 b9 e5 90 8e ef bc 8c e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae .......................Web......
bf3e0 e5 99 a8 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 ................................
bf400 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 .............................80.
bf420 b8 8a e4 b9 9f e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae .......................web......
bf440 e7 95 8c e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ................................
bf460 ac e7 ab af e5 8f a3 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 ................................
bf480 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 ................................
bf4a0 82 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf ................................
bf4c0 e9 97 ae 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e4 bc 9a e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 ...WEB..................HTTP_REF
bf4e0 45 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 b0 9d e8 af 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 ERER............................
bf500 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd ................................
bf520 bf e7 94 a8 e5 a4 96 e9 83 a8 e8 84 9a e6 9c ac e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ................................
bf540 ba 92 ef bc 89 e5 b9 b2 e6 89 b0 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c ...........WEB..................
bf560 e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a ................................
bf580 a4 e3 80 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 ........HTTP.Referer...header...
bf5a0 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e5 bd 93 e6 b5 8f e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c ...........................web..
bf5c0 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 ................................
bf5e0 b8 80 e8 88 ac e4 bc 9a e5 b8 a6 e4 b8 8a 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c ..............Referer...........
bf600 8d e5 8a a1 e5 99 a8 e6 88 91 e6 98 af e4 bb 8e e5 93 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 ................................
bf620 8e a5 e8 bf 87 e6 9d a5 e7 9a 84 ef bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af ................................
bf640 e4 bb a5 e8 8e b7 e5 be 97 e4 b8 80 e4 ba 9b e4 bf a1 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 ................................
bf660 86 e3 80 82 e6 9c 89 e5 85 b3 48 54 54 50 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 ..........HTTP_REFERER..........
bf680 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 .................%1$s...........
bf6a0 91 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 .%2$s...........................
bf6c0 b6 ef bc 8c e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 ......................%1$s......
bf6e0 e4 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 ......web.......................
bf700 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 ................................
bf720 98 af e4 bb 80 e4 b9 88 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 ................................
bf740 a8 e6 ad a4 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ................................
bf760 ad a4 e5 af b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 .....Web........................
bf780 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 ................................
bf7a0 b6 ef bc 88 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ................................
bf7c0 ae bf e9 97 ae ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e8 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 ................................
bf7e0 e3 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 ae be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c ...%2$s.....................IP..
bf800 b0 e5 9d 80 e2 80 9c 20 e9 80 89 e9 a1 b9 e4 b9 9f e4 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be ................................
bf820 e7 bd ae e3 80 82 25 33 24 73 00 e4 b8 8d e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ......%3$s......................
bf840 ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ................................
bf860 bb e6 9c ba e5 90 8d ef bc 8c e5 90 8e e8 b7 9f e5 bd 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 ................................
bf880 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e6 98 be e7 a4 ba e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc ................................
bf8a0 8c e7 84 b6 e5 90 8e e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa ................................
bf8c0 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 ................................
bf8e0 b0 25 31 24 73 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf .%1$sDNS...............%2$s.....
bf900 9d e6 8a a4 e3 80 82 20 e8 bf 99 e4 bc 9a e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae ................................
bf920 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 ...DNS..................IP......
bf940 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 8e af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 ...............................w
bf960 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 eb..............................
bf980 e6 9e 90 ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad ................................
bf9a0 a4 e4 bf 9d e6 8a a4 e3 80 82 00 e9 80 89 e6 8b a9 e8 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 ................................
bf9c0 e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba ..........IPv4..................
bf9e0 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 .........IPv4...................
bfa00 80 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 .........IPv6...................
bfa20 bf 85 e9 a1 bb e6 98 af 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 ........IPv6....................
bfa40 82 00 e5 bd 93 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 e5 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 ...........TAP..................
bfa60 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f ................................
bfa80 90 e4 be 9b 44 48 43 50 e8 8c 83 e5 9b b4 e4 bb a5 e5 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b ....DHCP...............TAP......
bfaa0 e6 89 80 e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 ................................
bfac0 a6 82 e6 9e 9c e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c ................................
bfae0 44 48 43 50 e5 b0 86 e4 bc a0 e9 80 92 e5 88 b0 4c 41 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 DHCP............LAN.............
bfb00 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 ................................
bfb20 00 e5 bd 93 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa 57 41 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 ................WAN.............
bfb40 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af ................................
bfb60 e4 b8 80 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 ......DNS.......................
bfb80 98 8e 00 e6 98 af e5 90 a6 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 82 e4 b8 8e e8 80 85 49 44 e5 ba 94 ...........................ID...
bfba0 e8 af a5 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b ..............................IK
bfbc0 45 5f 53 41 e4 bd bf e7 94 a8 49 44 e8 a2 ab e8 a7 86 e4 b8 ba e6 9b bf e6 8d a2 e4 bd bf e7 94 E_SA......ID....................
bfbe0 a8 e8 af a5 49 44 e7 9a 84 e6 89 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 20 e5 8f 82 e4 b8 8e e8 80 ....ID............ID............
bfc00 85 49 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 e6 ad a4 e4 bd .ID.............................
bfc20 bf e7 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e5 87 a0 e4 b9 8e e6 80 ..........ID......IKE_SA........
bfc40 bb e6 98 af e6 89 93 e7 ae 97 e6 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 ......................IKE_SA...%
bfc60 31 24 73 6e 6f 25 32 24 73 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 1$sno%2$s...%1$snever%2$s.......
bfc80 e7 9a 84 e5 8c ba e5 88 ab e5 9c a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ................................
bfca0 ba 6e 6f ef bc 8c e5 88 99 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 .no...............INITIAL_CONTAC
bfcc0 54 e9 80 9a e7 9f a5 e6 97 b6 ef bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab T..................IKE_SAs......
bfce0 e6 9b bf e6 8d a2 ef bc 9b e4 bd 86 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 b8 ba 25 31 24 73 6e ...........................%1$sn
bfd00 65 76 65 72 25 32 24 73 e3 80 82 20 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e8 bf 98 e6 8e a5 e5 8f ever%2$s........................
bfd20 97 e5 80 bc 20 25 31 24 73 6b 65 65 70 25 32 24 73 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 49 4b 45 .....%1$skeep%2$s............IKE
bfd40 5f 53 41 e8 ae be e7 bd ae ef bc 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab _SA.............................
bfd60 8b e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 98 af e3 80 82 00 49 4b ..............................IK
bfd80 45 5f 53 41 e7 9a 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 87 8d e6 E_SA............................
bfda0 96 b0 e8 ae a4 e8 af 81 e5 af b9 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ........................IKEv1...
bfdc0 ef bc 8c e5 a7 8b e7 bb 88 e6 89 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 98 af e8 ................................
bfde0 b0 81 e5 9b 9e e5 ba 94 00 e4 bd a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 ................................
bfe00 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 ................................
bfe20 b0 8f e9 83 a8 e4 bb b6 e6 a0 87 e9 a2 98 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 86 e9 80 9a e8 ................................
bfe40 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af ..DHCPv6........................
bfe60 e7 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 ................................
bfe80 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af ..DHCPv6........................
bfea0 e7 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 a0 e7 8a b6 e6 80 81 e8 ................../.............
bfec0 87 aa e5 8a a8 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e5 b9 ........................DHCPv6..
bfee0 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 ................................
bff00 8a a8 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af e3 80 82 ................................
bff20 00 e5 b0 86 e4 bd bf e7 94 a8 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 bf e6 92 ad e8 bf 99 e4 ................................
bff40 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 ................................
bff60 af e7 94 b1 e5 99 a8 e3 80 82 00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf e4 ba 8b e4 bb b6 20 28 ...............................(
bff80 68 6f 73 74 61 70 64 29 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e6 97 a0 e7 hostapd)........................
bffa0 ba bf e6 8e a5 e5 8f a3 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 e9 a1 bb e5 9c a8 e6 97 ................................
bffc0 a0 e7 ba bf e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc 8c e7 84 b6 e5 90 8e e6 ................................
bffe0 89 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 ........................WAN.....
c0000 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 bb e5 bc 80 e5 85 b6 e5 ................................
c0020 88 b0 e8 be be e7 9a 84 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 ................................
c0040 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ba 94 e7 ad 94 e3 80 ................................
c0060 82 20 e4 bd bf e7 94 a8 e6 a1 a5 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 bd 91 ..........................WAN...
c0080 e5 85 b3 49 50 e4 b8 8e e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 9d a2 e7 9a 84 e4 b8 bb ...IP...........................
c00a0 e6 9c ba e7 9a 84 e7 bd 91 e5 85 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb ............IP..................
c00c0 e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef ............................WAN.
c00e0 bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af ................................
c0100 e7 94 b1 e6 97 b6 e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be e7 9b b4 e6 8e a5 e8 bf ................................
c0120 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb 9c e3 80 82 20 e8 bf 99 ................VPN.............
c0140 e5 8f af e4 bb a5 e4 b8 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd ................................
c0160 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b e7 bd 91 e7 ................................
c0180 bb 9c e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 e7 9a 84 e7 b1 bb e5 9e .....................CPU........
c01a0 8b ef bc 8c e9 80 89 e6 8b a9 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e5 8a a0 e8 bd bd e9 ................................
c01c0 80 82 e5 bd 93 e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 af bb e5 8f 96 43 50 55 .............................CPU
c01e0 e6 b8 a9 e5 ba a6 e3 80 82 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 4e 6f 6e 65 2f ...........................None/
c0200 41 43 50 49 e2 80 9d e5 b0 86 e5 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 ACPI.....................ACPI...
c0220 e4 b8 bb e6 9d bf e4 bc a0 e6 84 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 e5 ba a6 ef bc 88 e5 a6 ................................
c0240 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 bb 9f e4 ................................
c0260 b8 ad e6 b2 a1 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 ................................
c0280 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd ................................
c02a0 9c e7 94 a8 e3 80 82 00 e5 90 91 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 ................................
c02c0 86 92 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 e9 99 a4 4c 41 4e 20 49 ...........................LAN.I
c02e0 50 e5 9c b0 e5 9d 80 0a e7 8e b0 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 8f a3 5b 79 20 7c 20 6e P.........................[y.|.n
c0300 5d ef bc 9f 00 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e a5 e5 8f ]...............................
c0320 a3 e9 94 99 e8 af af 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 94 99 e8 af af 00 e6 8f ................................
c0340 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 82 ................................
c0360 e6 95 b0 e9 94 99 e8 af af 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 .............interface_bring_dow
c0380 6e e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f 82 e6 95 b0 00 e5 af 86 n...............................
c03a0 e7 a0 81 e9 94 99 e8 af af 20 2d 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 e5 8c ba e5 88 86 e5 a4 ..........-.....................
c03c0 a7 e5 b0 8f e5 86 99 e3 80 82 00 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 97 a0 e6 b3 95 e5 ae 8c .....................-..........
c03e0 e6 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 ......................xml.......
c0400 96 87 e4 bb b6 ef bc 8c 20 25 73 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad e5 bc 95 e5 af bc e3 80 .........%s.....................
c0420 82 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 ..XML.......:.%1$s.at.line.%2$d.
c0440 58 4d 4c e9 94 99 e8 af af ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d XML.........%1$s......%2$d......
c0460 e8 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 ................XML.......:.%1$s
c0480 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 94 99 e8 af af .at.line.%2$d.in.%3$s.XML.......
c04a0 3a 20 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 82 00 58 4d 4c e9 94 99 :.............%s..........XML...
c04c0 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 00 e6 98 af e7 9a 84 00 ................................
c04e0 e6 82 a8 e5 b7 b2 e9 80 89 e6 8b a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 5a ..................LAN..........Z
c0500 44 41 20 6f 72 20 5a 44 47 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e4 b8 b4 e7 95 8c e5 8c ba DA.or.ZDG.......................
c0520 e5 9f 9f 00 e5 8c ba e5 9f 9f 49 44 00 e8 ad a6 e5 91 8a e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f ..........ID....................
c0540 5b 25 73 5d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8c ba e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8c [%s]............................
c0560 ba e5 9f 9f e5 90 8d e7 a7 b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 20 e5 8f aa e8 83 ................................
c0580 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ................................
c05a0 ba bf ef bc 88 5f ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad ....._..........................
c05c0 97 e5 bc 80 e5 a4 b4 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 8c ba e5 9f 9f e6 88 96 e4 b8 bb ................................
c05e0 e6 9c ba 49 44 ef bc 8c e8 af b7 e6 a3 80 e6 9f a5 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 5b 25 ...ID.........................[%
c0600 73 5d 20 e5 b7 b2 e7 bb 8f e5 85 81 e8 ae b8 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 ad s].................[%s].........
c0620 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 ........[TDR.DEBUG].status.true.
c0640 2d 2d 20 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 --..............'%s'._checkStatu
c0660 73 28 29 20 e7 bb 93 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba a7 e8 ae s().......:.%1$s................
c0680 be e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 00 .....any....................NAT.
c06a0 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 .............basic.bits.........
c06c0 a1 a5 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 e7 94 9f ..................-.............
c06e0 e6 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 af bb ................................
c0700 e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e ....%1$s/voucher_%2$s_used_%3$s.
c0720 64 62 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 db..............%1$s/voucher_%2$
c0740 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 9f a5 e7 s_used_%3$s.db..................
c0760 bd 91 e7 bb 9c e7 8e af e8 b7 af 00 e6 a0 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 88 87 e6 ................................
c0780 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af 00 ......../.......................
c07a0 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 b2 a1 ............GIFif.up.-..........
c07c0 e6 9c 89 e5 ae 9a e4 b9 89 00 e6 97 a0 e6 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 75 70 2d ......................realif.up-
c07e0 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f ................-.interface_GIF_
c0800 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 73 3a 00 configure..............'%s'.vs:.
c0820 e5 9f ba e4 ba 8e 63 72 6f 6e e7 9a 84 e5 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 80 bc 00 ......cron..........d...........
c0840 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 .............phase2.............
c0860 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 ................................
c0880 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 e7 b3 bb ................................
c08a0 e7 bb 9f ef bc 9f 00 64 68 63 70 36 63 e5 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 90 91 49 .......dhcp6c..................I
c08c0 53 50 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e 49 53 50 SP...........................ISP
c08e0 e9 87 8a e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc 80 e3 80 ................................
c0900 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 e8 a2 ab ................................
c0920 e5 8f 91 e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 ........................%s......
c0940 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e ................................
c0960 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 e8 bf 90 %s.dpinger:................%s...
c0980 e8 a1 8c 64 70 69 6e 67 65 72 e4 bc 9a e8 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e8 ...dpinger.......dpinger:.......
c09a0 bf 9e e6 8e a5 e5 88 b0 e7 8a b6 e6 80 81 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 ........................%1$s.-.%
c09c0 32 24 73 20 28 25 33 24 73 29 00 e5 8a a8 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 97 2$s.(%3$s)......................
c09e0 b6 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 b7 e3 80 ....user.@.host.................
c0a00 82 00 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 90 af e7 .......................%s.......
c0a20 94 a8 00 20 27 25 33 24 73 27 25 34 24 73 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be e4 b8 8d ....'%3$s'%4$s..................
c0a40 e5 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c 9f 00 e5 ......(.%1$s.!=.%2$s.)..........
c0a60 a4 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 ..............-.................
c0a80 e8 b4 a5 20 00 e5 a4 b1 e8 b4 a5 20 00 e5 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 66 69 6c ....................%s.......fil
c0aa0 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c ter_generate_port:.%1$s.........
c0ac0 89 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 e6 ad a3 ....%2$s........................
c0ae0 e5 9c a8 e8 bd ac e5 8f 91 00 e5 86 99 e5 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 e5 85 b3 .................%s.............
c0b00 00 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d ................................
c0b20 e8 83 bd e5 90 af e7 94 a8 e5 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e8 .............%s.............GIF.
c0b40 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d ............GIF.................
c0b60 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 ..GIF....................GIF....
c0b80 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e 73 65 72 .......................ID.id.ser
c0ba0 76 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 ver...hostname.bind.............
c0bc0 bb 9d 00 e8 bf 9b 00 69 6e 20 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c .......in.RAM...................
c0be0 a8 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 9b be e4 ................................
c0c00 b8 ad 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 ....interface_qinq2_configure.ca
c0c20 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c lled.with.if.undefined.%s.......
c0c40 e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 .....................interface_q
c0c60 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 95 88 ef inq_configure...%s..............
c0c80 bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 ...........interface_qinq_config
c0ca0 75 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 ure....%s.......................
c0cc0 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 .....interface_vlan_configure...
c0ce0 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 b0 83 .interfaces_bring_up............
c0d00 e7 94 a8 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 82 00 e8 ................................
c0d20 be 93 e5 85 a5 e6 97 a0 e6 95 88 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ae b0 00 ................................
c0d40 6c 61 6e 00 e5 ad a6 e4 b9 a0 00 e5 b1 82 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 lan.............................
c0d60 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 ............d...................
c0d80 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d ............m1............Kb...M
c0da0 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 bc e5 8d b...Gb...................m2.....
c0dc0 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e6 8e a5 .......Kb...Mb...Gb.............
c0de0 e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd ................................
c0e00 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab e6 9c ..........d.....................
c0e20 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 ................................
c0e40 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 ..............m1.......list_phpf
c0e60 69 6c 65 73 3a 20 e6 97 a0 e6 b3 95 e6 a3 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 8f aa e5 iles:....................%s.....
c0e80 88 97 e5 87 ba e5 89 8d 31 30 6b e9 a1 b9 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba 00 6c ........10k....................l
c0ea0 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d 83 ef bc ong.loopback.m0n0wall...........
c0ec0 86 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 .......;.2002-2015.Manuel.Kasper
c0ee0 ef bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 ...mk@neon1.net.................
c0f00 9c 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e 00 e5 88 ......m1.m2...............min...
c0f20 86 e9 92 9f 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 b9 20 27 ............'%s'...............'
c0f40 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 %s'.vs:.mtrace.......mtrace.resp
c0f60 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e4 .n/a.n/j/y.H:i:s.net.30..--.....
c0f80 b8 aa e5 ae a2 e6 88 b7 e7 ab af e9 9a 94 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 e7 bd 91 .................30.............
c0fa0 e7 bb 9c 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 81 af 00 ....nginx.with.LUA..............
c0fc0 e6 97 a0 e4 bf ae e6 94 b9 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 a0 e6 9f ................................
c0fe0 a5 e8 af a2 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e5 85 .........................ntlm...
c1000 b3 00 e7 a6 bb e7 ba bf 20 00 6f 6b 00 e5 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 ..........ok.........openvpn_res
c1020 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 82 ync_gwgroup......null.gwgroup...
c1040 e6 95 b0 e8 b0 83 e7 94 a8 e3 80 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b 96 ef bc ................................
c1060 81 00 70 66 73 65 6e 73 65 e4 bf a1 e6 81 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 ..pfsense.......pfSense.......pf
c1080 53 65 6e 73 65 e9 bb 98 e8 ae a4 00 e4 bc 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 6e 63 e8 Sense....................pfSync.
c10a0 8a 82 e7 82 b9 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 ......pfSync.......pfTop.pfTop..
c10c0 85 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad ..................IP.pfsync.....
c10e0 a5 e5 af b9 e7 ad 89 49 50 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c .......IP.........IPv4.IP.......
c1100 e6 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 .......%s.................pfsync
c1120 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 81 e6 8f ................................
c1140 92 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 ................................
c1160 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 phase2.for.%s.phpDynDNS:........
c1180 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 8f 91 e7 ...%1$s...IP.........A..........
c11a0 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b .........(%2$s).phpDynDNS:......
c11c0 b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 97 .....%1$s...IP.........AAAA.....
c11e0 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 ..............(%2$s).phpDynDNS:.
c1200 e4 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 e5 9c ..........%s................IP..
c1220 b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 .................phpDynDNS:.....
c1240 9b b4 e6 96 b0 25 73 20 41 41 41 41 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 76 36 e5 .....%s.AAAA...............IPv6.
c1260 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 4e 53 ef ..................php.......DNS.
c1280 bc 9a e6 9b b4 e6 96 b0 e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ....................%1$s:.%2$s..
c12a0 ab af e5 8f a3 00 e4 bb 85 e7 a7 81 e9 92 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 00 e9 98 ................................
c12c0 9f e5 88 97 00 72 64 36 20 25 31 24 73 20 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 .....rd6.%1$s....ipv6.......%2$s
c12e0 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 00 72 65 .......%3$s.ipv4.%4$s.........re
c1300 61 6c 69 66 e5 9c a8 e6 8e a5 e5 8f a3 e6 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 b9 89 00 alif............................
c1320 e5 ae 9e e6 97 b6 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e e6 97 b6 ......d.........................
c1340 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 m1............Kb...Mb...Gb......
c1360 00 e5 ae 9e e6 97 b6 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 .......m2............Kb...Mb...G
c1380 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a b...............................
c13a0 e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e e6 97 b6 ..................d.............
c13c0 e4 b8 9a e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 ................................
c13e0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 94 be 00 ................m1..............
c1400 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 reload_interfaces_sync..........
c1420 9c a8 e5 90 af e5 8a a8 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 20 25 ...............................%
c1440 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 s.................%s............
c1460 af e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 .....%s...............rrdtool...
c1480 a2 e5 a4 8d 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef bc 8c e8 .....-f.'%1$s'.'%2$s'...........
c14a0 bf 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 00 ......%3$s......................
c14c0 e4 bf 9d e5 ad 98 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 ....................%1$s........
c14e0 a5 e5 bf 97 25 32 24 73 e4 b8 8a e6 90 9c e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba a7 e7 9b ....%2$s............CARP........
c1500 b8 e5 85 b3 e7 9a 84 e4 ba 8b e4 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 ..............................sh
c1520 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 68 e8 bf ell........................ssh..
c1540 9b e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 ..............shell.............
c1560 94 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad be e7 bd ...........ssh..................
c1580 b2 20 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 ....................setsockopt()
c15a0 20 e5 a4 b1 e8 b4 a5 2c 20 e9 94 99 e8 af af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 .......,.......:.%s.sixto4.%1$s.
c15c0 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 ipv6.......%2$s........%3$s.ipv4
c15e0 20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 81 00 e9 .%4$s...............src.........
c1600 9d 99 e6 80 81 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 e4 b8 b2 ................................
c1620 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 .........scsi:(servername):(prot
c1640 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 ocol):(port):(LUN):targetname...
c1660 b3 bb e7 bb 9f 00 e7 a5 a8 e4 bd 8d 00 e6 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb ................................
c1680 e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 ................................
c16a0 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 bb 9d ................................
c16c0 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b .TTL..............%s............
c16e0 a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e4 ..up.......d....................
c1700 b8 8a e9 99 90 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 .....m1............Kb...Mb...Gb.
c1720 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc ............m2.........Kb...Mb..
c1740 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 .Gb.............................
c1760 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 ....................d...........
c1780 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba ................................
c17a0 e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd ..................m1............
c17c0 bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 ......version.server...version.b
c17e0 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 ind................vlanif.......
c1800 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be ................................
c1820 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 e6 95 88 %1$s...'%2$s'%3$s...............
c1840 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e8 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 ................%1$s....'%2$s'%3
c1860 24 73 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae 00 e8 ad $s..............................
c1880 a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 .............%1$s.........2.$.s'
c18a0 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 e9 85 8d %2$s'%3$s................WEB....
c18c0 e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 57 45 42 .......Web...................WEB
c18e0 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 ae a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 86 e8 a2 ................................
c1900 ab e9 87 8d e7 bd ae e4 b8 ba 20 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 94 a8 e6 ...........'%s'.WEB.............
c1920 88 b7 e5 90 8d e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 .......................admin....
c1940 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 WEB.............................
c1960 82 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 .............WEB.............WEB
c1980 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e9 bb 98 e8 ae a4 20 28 25 73 29 00 ...................(%s).
OpenPOWER on IntegriCloud